Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 13:22
Static task
static1
Behavioral task
behavioral1
Sample
3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
3a3c0aa36c23d1ce82b90aa8a4826fc8
-
SHA1
0b1f693df6ff30fdeb04af20c2ec681cb3976a94
-
SHA256
b410782c26bec5ad3281f196e9ff3546be1f8394b9eadd81a7de5758286f0a36
-
SHA512
92823824ed526187d8872aab92e6cafaba8b55250b94c4b946baf75f216e363c6f0d383ac402441583580df481801696c56961714f8068c13c8643fe1419ca40
-
SSDEEP
24576:z8Evfhntxi7mrFhQ8ehkIRxgt4GZtZmWS:44txi7mr4/dRDGZLLS
Malware Config
Extracted
darkcomet
Guest16
rattingorger.zapto.org:1604
pr0h4xx.no-ip.biz:4444
DC_MUTEX-3A9SY2R
-
gencode
kZWyZl8DWoeE
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
latentbot
rattingorger.zapto.org
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
crypted.exeCertPolEng.exepanmap.exepid process 1692 crypted.exe 2972 CertPolEng.exe 2928 panmap.exe -
Loads dropped DLL 3 IoCs
Processes:
3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exeCertPolEng.exepid process 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2972 CertPolEng.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
CertPolEng.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Certificate Policy Engine = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\CertPolEng.exe" CertPolEng.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.execrypted.exepanmap.exedescription pid process target process PID 2036 set thread context of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 1692 set thread context of 1652 1692 crypted.exe AppLaunch.exe PID 2928 set thread context of 2572 2928 panmap.exe AppLaunch.exe -
Processes:
resource yara_rule behavioral1/memory/1632-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1632-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1632-24-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1632-23-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1632-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1632-21-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1632-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1632-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1632-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1632-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1652-58-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1652-57-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1652-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1652-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1652-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1652-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1652-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1652-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1652-43-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1652-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
panmap.exeAppLaunch.exeAppLaunch.exe3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.execrypted.exeAppLaunch.exeCertPolEng.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language panmap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CertPolEng.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exeCertPolEng.execrypted.exepanmap.exepid process 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2972 CertPolEng.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 1692 crypted.exe 1692 crypted.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2928 panmap.exe 2928 panmap.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2972 CertPolEng.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2972 CertPolEng.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exeCertPolEng.execrypted.exepanmap.exeAppLaunch.exeAppLaunch.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe Token: SeDebugPrivilege 2972 CertPolEng.exe Token: SeDebugPrivilege 1692 crypted.exe Token: SeDebugPrivilege 2928 panmap.exe Token: SeIncreaseQuotaPrivilege 1632 AppLaunch.exe Token: SeSecurityPrivilege 1632 AppLaunch.exe Token: SeTakeOwnershipPrivilege 1632 AppLaunch.exe Token: SeLoadDriverPrivilege 1632 AppLaunch.exe Token: SeSystemProfilePrivilege 1632 AppLaunch.exe Token: SeSystemtimePrivilege 1632 AppLaunch.exe Token: SeProfSingleProcessPrivilege 1632 AppLaunch.exe Token: SeIncBasePriorityPrivilege 1632 AppLaunch.exe Token: SeCreatePagefilePrivilege 1632 AppLaunch.exe Token: SeBackupPrivilege 1632 AppLaunch.exe Token: SeRestorePrivilege 1632 AppLaunch.exe Token: SeShutdownPrivilege 1632 AppLaunch.exe Token: SeDebugPrivilege 1632 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 1632 AppLaunch.exe Token: SeChangeNotifyPrivilege 1632 AppLaunch.exe Token: SeRemoteShutdownPrivilege 1632 AppLaunch.exe Token: SeUndockPrivilege 1632 AppLaunch.exe Token: SeManageVolumePrivilege 1632 AppLaunch.exe Token: SeImpersonatePrivilege 1632 AppLaunch.exe Token: SeCreateGlobalPrivilege 1632 AppLaunch.exe Token: 33 1632 AppLaunch.exe Token: 34 1632 AppLaunch.exe Token: 35 1632 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 1652 AppLaunch.exe Token: SeSecurityPrivilege 1652 AppLaunch.exe Token: SeTakeOwnershipPrivilege 1652 AppLaunch.exe Token: SeLoadDriverPrivilege 1652 AppLaunch.exe Token: SeSystemProfilePrivilege 1652 AppLaunch.exe Token: SeSystemtimePrivilege 1652 AppLaunch.exe Token: SeProfSingleProcessPrivilege 1652 AppLaunch.exe Token: SeIncBasePriorityPrivilege 1652 AppLaunch.exe Token: SeCreatePagefilePrivilege 1652 AppLaunch.exe Token: SeBackupPrivilege 1652 AppLaunch.exe Token: SeRestorePrivilege 1652 AppLaunch.exe Token: SeShutdownPrivilege 1652 AppLaunch.exe Token: SeDebugPrivilege 1652 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 1652 AppLaunch.exe Token: SeChangeNotifyPrivilege 1652 AppLaunch.exe Token: SeRemoteShutdownPrivilege 1652 AppLaunch.exe Token: SeUndockPrivilege 1652 AppLaunch.exe Token: SeManageVolumePrivilege 1652 AppLaunch.exe Token: SeImpersonatePrivilege 1652 AppLaunch.exe Token: SeCreateGlobalPrivilege 1652 AppLaunch.exe Token: 33 1652 AppLaunch.exe Token: 34 1652 AppLaunch.exe Token: 35 1652 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 2572 AppLaunch.exe Token: SeSecurityPrivilege 2572 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2572 AppLaunch.exe Token: SeLoadDriverPrivilege 2572 AppLaunch.exe Token: SeSystemProfilePrivilege 2572 AppLaunch.exe Token: SeSystemtimePrivilege 2572 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2572 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2572 AppLaunch.exe Token: SeCreatePagefilePrivilege 2572 AppLaunch.exe Token: SeBackupPrivilege 2572 AppLaunch.exe Token: SeRestorePrivilege 2572 AppLaunch.exe Token: SeShutdownPrivilege 2572 AppLaunch.exe Token: SeDebugPrivilege 2572 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2572 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
AppLaunch.exeAppLaunch.exepid process 1632 AppLaunch.exe 1652 AppLaunch.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exeCertPolEng.execrypted.exepanmap.exedescription pid process target process PID 2036 wrote to memory of 1692 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe crypted.exe PID 2036 wrote to memory of 1692 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe crypted.exe PID 2036 wrote to memory of 1692 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe crypted.exe PID 2036 wrote to memory of 1692 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe crypted.exe PID 2036 wrote to memory of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 2036 wrote to memory of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 2036 wrote to memory of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 2036 wrote to memory of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 2036 wrote to memory of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 2036 wrote to memory of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 2036 wrote to memory of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 2036 wrote to memory of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 2036 wrote to memory of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 2036 wrote to memory of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 2036 wrote to memory of 1632 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe AppLaunch.exe PID 2036 wrote to memory of 2972 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe CertPolEng.exe PID 2036 wrote to memory of 2972 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe CertPolEng.exe PID 2036 wrote to memory of 2972 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe CertPolEng.exe PID 2036 wrote to memory of 2972 2036 3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe CertPolEng.exe PID 2972 wrote to memory of 2928 2972 CertPolEng.exe panmap.exe PID 2972 wrote to memory of 2928 2972 CertPolEng.exe panmap.exe PID 2972 wrote to memory of 2928 2972 CertPolEng.exe panmap.exe PID 2972 wrote to memory of 2928 2972 CertPolEng.exe panmap.exe PID 1692 wrote to memory of 1652 1692 crypted.exe AppLaunch.exe PID 1692 wrote to memory of 1652 1692 crypted.exe AppLaunch.exe PID 1692 wrote to memory of 1652 1692 crypted.exe AppLaunch.exe PID 1692 wrote to memory of 1652 1692 crypted.exe AppLaunch.exe PID 1692 wrote to memory of 1652 1692 crypted.exe AppLaunch.exe PID 1692 wrote to memory of 1652 1692 crypted.exe AppLaunch.exe PID 1692 wrote to memory of 1652 1692 crypted.exe AppLaunch.exe PID 1692 wrote to memory of 1652 1692 crypted.exe AppLaunch.exe PID 1692 wrote to memory of 1652 1692 crypted.exe AppLaunch.exe PID 1692 wrote to memory of 1652 1692 crypted.exe AppLaunch.exe PID 1692 wrote to memory of 1652 1692 crypted.exe AppLaunch.exe PID 2928 wrote to memory of 2572 2928 panmap.exe AppLaunch.exe PID 2928 wrote to memory of 2572 2928 panmap.exe AppLaunch.exe PID 2928 wrote to memory of 2572 2928 panmap.exe AppLaunch.exe PID 2928 wrote to memory of 2572 2928 panmap.exe AppLaunch.exe PID 2928 wrote to memory of 2572 2928 panmap.exe AppLaunch.exe PID 2928 wrote to memory of 2572 2928 panmap.exe AppLaunch.exe PID 2928 wrote to memory of 2572 2928 panmap.exe AppLaunch.exe PID 2928 wrote to memory of 2572 2928 panmap.exe AppLaunch.exe PID 2928 wrote to memory of 2572 2928 panmap.exe AppLaunch.exe PID 2928 wrote to memory of 2572 2928 panmap.exe AppLaunch.exe PID 2928 wrote to memory of 2572 2928 panmap.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a3c0aa36c23d1ce82b90aa8a4826fc8_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\Software\crypted.exe"C:\Users\Admin\AppData\Local\Temp\Software\crypted.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1652
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1632
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\CertPolEng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\CertPolEng.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\panmap.exe"C:\Users\Admin\AppData\Local\Temp\panmap.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD53a3c0aa36c23d1ce82b90aa8a4826fc8
SHA10b1f693df6ff30fdeb04af20c2ec681cb3976a94
SHA256b410782c26bec5ad3281f196e9ff3546be1f8394b9eadd81a7de5758286f0a36
SHA51292823824ed526187d8872aab92e6cafaba8b55250b94c4b946baf75f216e363c6f0d383ac402441583580df481801696c56961714f8068c13c8643fe1419ca40
-
Filesize
7KB
MD588c4790691d323a7c67b53a14a2c9f3f
SHA1ff6553ddb5587d59fe4fbe20f847526c5baedfcc
SHA256df2463498c7da1cc942341d2fb286de4d8f53fd8b02b70810a443dba5ea0466a
SHA512b5a61b4666515bc9abde7b801a81e0e57d80a6f033a8850ad4678d2904284c78c744d2bf9340c1d6f19df046357f50307de5d92790b99aaa5df7176d20ed1e7a
-
Filesize
442KB
MD5d5c3caf9aad5df4796058728b38d5bb1
SHA110987a9a926284ff3aaebc8665bbeb259e1f1f1a
SHA25601cebd4e4f9a1ae8d6cb0c971ae775ce3707c36bd077d175f40cd80115f271ae
SHA512c7c7c88243fda33a8b94a46734ea21facd57c580c0981b3d874b3f3c32eb7e67fb651ad08245e423724d2bca0c7f1b6faf7963afa78bf8200dccefae10674dc8