Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 18:04
Static task
static1
Behavioral task
behavioral1
Sample
52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
52fbb186a05c9546fbcb743a39932b4d
-
SHA1
8ac8bddb2601007e9452642936dec0677d046e99
-
SHA256
5971fe6ee167e4e767e4ef62002ac08990f93b48dc8aab6d854cb6cf2cb15751
-
SHA512
f79f2f23f4728acbbae3b1bba6d81b0f882b8eb25fd84883308790e4726cc169a9fcb1cfc43ac55c773e2cfaa40ceed92df0d8ee917e2bc2d8b85e47c54ae7b1
-
SSDEEP
24576:zBoIjIbgyLC495467nMEgB3JFvLv4njC3N8oqZigGWt6vhNnOpcEe2ZFVA:zx8bdLp542ME6FvLvejCd8oVgGnvhNOo
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Deletes itself 1 IoCs
pid Process 2264 cmd.exe -
Executes dropped EXE 5 IoCs
pid Process 1376 UNS12.EXE 2468 winupdate.exe 2116 winupdate.exe 2700 UNS12.EXE 2524 winupdate.exe -
Loads dropped DLL 22 IoCs
pid Process 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 1376 UNS12.EXE 1376 UNS12.EXE 1376 UNS12.EXE 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 2468 winupdate.exe 2468 winupdate.exe 2468 winupdate.exe 2468 winupdate.exe 2116 winupdate.exe 2116 winupdate.exe 2116 winupdate.exe 2116 winupdate.exe 2116 winupdate.exe 2700 UNS12.EXE 2700 UNS12.EXE 2700 UNS12.EXE 2116 winupdate.exe 2524 winupdate.exe 2524 winupdate.exe 2524 winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2564 set thread context of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2468 set thread context of 2116 2468 winupdate.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UNS12.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UNS12.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2684 PING.EXE 1728 PING.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2684 PING.EXE 1728 PING.EXE -
Suspicious use of AdjustPrivilegeToken 56 IoCs
description pid Process Token: SeRestorePrivilege 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeBackupPrivilege 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeSecurityPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeSystemtimePrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeBackupPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeRestorePrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeShutdownPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeDebugPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeUndockPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeManageVolumePrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeImpersonatePrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: 33 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: 34 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: 35 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeRestorePrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeBackupPrivilege 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe Token: SeRestorePrivilege 2468 winupdate.exe Token: SeBackupPrivilege 2468 winupdate.exe Token: SeIncreaseQuotaPrivilege 2116 winupdate.exe Token: SeSecurityPrivilege 2116 winupdate.exe Token: SeTakeOwnershipPrivilege 2116 winupdate.exe Token: SeLoadDriverPrivilege 2116 winupdate.exe Token: SeSystemProfilePrivilege 2116 winupdate.exe Token: SeSystemtimePrivilege 2116 winupdate.exe Token: SeProfSingleProcessPrivilege 2116 winupdate.exe Token: SeIncBasePriorityPrivilege 2116 winupdate.exe Token: SeCreatePagefilePrivilege 2116 winupdate.exe Token: SeBackupPrivilege 2116 winupdate.exe Token: SeRestorePrivilege 2116 winupdate.exe Token: SeShutdownPrivilege 2116 winupdate.exe Token: SeDebugPrivilege 2116 winupdate.exe Token: SeSystemEnvironmentPrivilege 2116 winupdate.exe Token: SeChangeNotifyPrivilege 2116 winupdate.exe Token: SeRemoteShutdownPrivilege 2116 winupdate.exe Token: SeUndockPrivilege 2116 winupdate.exe Token: SeManageVolumePrivilege 2116 winupdate.exe Token: SeImpersonatePrivilege 2116 winupdate.exe Token: SeCreateGlobalPrivilege 2116 winupdate.exe Token: 33 2116 winupdate.exe Token: 34 2116 winupdate.exe Token: 35 2116 winupdate.exe Token: SeRestorePrivilege 2116 winupdate.exe Token: SeBackupPrivilege 2116 winupdate.exe Token: SeRestorePrivilege 2524 winupdate.exe Token: SeBackupPrivilege 2524 winupdate.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 1376 UNS12.EXE 1376 UNS12.EXE 2468 winupdate.exe 2700 UNS12.EXE 2700 UNS12.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2560 2564 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 31 PID 2560 wrote to memory of 1376 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 32 PID 2560 wrote to memory of 1376 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 32 PID 2560 wrote to memory of 1376 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 32 PID 2560 wrote to memory of 1376 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 32 PID 2560 wrote to memory of 1376 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 32 PID 2560 wrote to memory of 1376 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 32 PID 2560 wrote to memory of 1376 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 32 PID 2560 wrote to memory of 2468 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 33 PID 2560 wrote to memory of 2468 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 33 PID 2560 wrote to memory of 2468 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 33 PID 2560 wrote to memory of 2468 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 33 PID 2560 wrote to memory of 2468 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 33 PID 2560 wrote to memory of 2468 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 33 PID 2560 wrote to memory of 2468 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 33 PID 2560 wrote to memory of 2264 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 34 PID 2560 wrote to memory of 2264 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 34 PID 2560 wrote to memory of 2264 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 34 PID 2560 wrote to memory of 2264 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 34 PID 2560 wrote to memory of 2264 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 34 PID 2560 wrote to memory of 2264 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 34 PID 2560 wrote to memory of 2264 2560 52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe 34 PID 2264 wrote to memory of 2684 2264 cmd.exe 36 PID 2264 wrote to memory of 2684 2264 cmd.exe 36 PID 2264 wrote to memory of 2684 2264 cmd.exe 36 PID 2264 wrote to memory of 2684 2264 cmd.exe 36 PID 2264 wrote to memory of 2684 2264 cmd.exe 36 PID 2264 wrote to memory of 2684 2264 cmd.exe 36 PID 2264 wrote to memory of 2684 2264 cmd.exe 36 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37 PID 2468 wrote to memory of 2116 2468 winupdate.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\52fbb186a05c9546fbcb743a39932b4d_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\UNS12.EXE"C:\Users\Admin\AppData\Local\Temp\UNS12.EXE"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1376
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\SysWOW64\Windupdt\winupdate.exe"4⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\UNS12.EXE"C:\Users\Admin\AppData\Local\Temp\UNS12.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2700
-
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:2620 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 26⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1728
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2684
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD5b734f62c5a49145de1aace957bdd105f
SHA1c4477462e6b54699418c4d31956f284f808972ba
SHA2568e9c41e13995108b823bc57089cbfae2e07c389f5978a9f8b75b08f2408f0a80
SHA512d0a1cd0650b5d368513386e8ab8ab8aaba52cbead36cf9b279a1f89a1a5896bea672b2abe402ccb9dbd286adc899fa22495217c5567d13681958eaa158e0e573
-
Filesize
77B
MD5baa2a4d27419ce6b7c75862fe0414d00
SHA158039cfbf4439241c78aa3f1f62d35afb177440e
SHA2567b82de8879586a0b767872e84fbc8c59849ff802fa923a78eb2e61e69e8d6b4d
SHA512f8e74bd5a97d2993e18f5033e67579a06a7fe85bcaa73951a2134325ba829df1d67aca34641237eef86909c2eac3845a1ed07e486b4553c84bcc571ea7874eea
-
Filesize
266KB
MD5ec9c0978f3c741dc8df185e6b4cab6d7
SHA124f1d1772fc05b8b7d3f3b5602ac2b2a6743db2d
SHA256788285e84c3c43e15249f2ecdc1d33feaac399a2921cf4dbf8517d20b7369b65
SHA51273c2b5beb42b14c7c65c9fa2f6a0ffd5baa57e184790f1a58e25bd1ee5130e4e18d733256523f4666eb0bca41b7b565562a0d81e42475a2ab6a771b2abde9df1
-
Filesize
1.3MB
MD552fbb186a05c9546fbcb743a39932b4d
SHA18ac8bddb2601007e9452642936dec0677d046e99
SHA2565971fe6ee167e4e767e4ef62002ac08990f93b48dc8aab6d854cb6cf2cb15751
SHA512f79f2f23f4728acbbae3b1bba6d81b0f882b8eb25fd84883308790e4726cc169a9fcb1cfc43ac55c773e2cfaa40ceed92df0d8ee917e2bc2d8b85e47c54ae7b1