Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 19:31
Static task
static1
Behavioral task
behavioral1
Sample
535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe
-
Size
55KB
-
MD5
535602c075feb72277f8f12e6d22828a
-
SHA1
59ab1d8a41c025649ca2483b3b7d45f05a58675f
-
SHA256
1d66ca9a8637abf28c32887617f7a62eeaa2e2927a019e757cde46e17b4d5e77
-
SHA512
2639b8d5b309f208f28809b65875d0d36ee396ca596ad9ef214202ada7cb4782455d80405334d218e407bf7314940c8238b02ee400adf200b0e2ceaa7c762140
-
SSDEEP
768:VtvAxd5nL1i8qVSsDSDxFr1EhWrHWDSDR11EtLsj:VOnL1i5wAQxFrShaWDxsj
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List services.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile services.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications services.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Microsoft\services.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\services.exe:*:Enabled:Microsoft Updater v2" services.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4912 services.exe 4600 services.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Updater v2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\services.exe" services.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2888 set thread context of 5052 2888 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 84 PID 4912 set thread context of 4600 4912 services.exe 91 -
resource yara_rule behavioral2/memory/5052-0-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral2/memory/5052-2-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral2/memory/5052-4-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral2/memory/5052-3-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral2/memory/5052-12-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral2/memory/4600-17-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral2/memory/4600-18-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral2/memory/4600-19-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral2/memory/4600-97-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral2/memory/4600-98-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral2/memory/4600-99-0x0000000000400000-0x000000000040C000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language services.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{67B28BDC-8CBE-11EF-A4B7-CE95CE932DF6} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 70c8613dcb20db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000028e76085f1f7640a0643881d549bbfc00000000020000000000106600000001000020000000efd14c0975c24ae9e05be12b6f5fc7b6ac72d119069b88bbd57aef744c61ff72000000000e80000000020000200000006c1380007a8285fe62d3e00be468c269545a21bf88bc584307ef311057e0b56220000000249a6e6fc84fae0c904e1d80681e4ea1496463e5bb8a69b1f90844fc774f18e4400000008fa3a9a5ad41fa61968b3a268c4052164b7970fb509fad46ecd0053230d981e4b2394be069d14fc5aec3d6e3c7094628d707f126db2034983ea0b822da8ab0e1 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1009976204" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31137995" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000028e76085f1f7640a0643881d549bbfc00000000020000000000106600000001000020000000912c31789ec0038e0145921a47c6f0987a9a46efc0fc522623f715736799704c000000000e8000000002000020000000e89a110e2a1384084a23b983906c2c1afe2c72273e7ae10e0adcb212616005eb200000003deb7394f2b40fc4d4790d2a7f880d2202d30c09de43b2b2e5b05fd45bb3369240000000db4464dfd841661c9a593b712ad79e17338eec1e55479aaff5e956e43042ff0c613013f5155016fbd0b74bc62fb24af2b5a3f46ebf6bd558a8aedb284cc02c3a iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31137995" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1011538669" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "435958464" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 6083663dcb20db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31137995" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1009976204" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 4600 services.exe 4600 services.exe 4600 services.exe 4600 services.exe 4600 services.exe 4600 services.exe 4600 services.exe 4600 services.exe 4600 services.exe 4600 services.exe 4600 services.exe 4600 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe Token: SeDebugPrivilege 4600 services.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1960 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1960 iexplore.exe 1960 iexplore.exe 3936 IEXPLORE.EXE 3936 IEXPLORE.EXE 3936 IEXPLORE.EXE 3936 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2888 wrote to memory of 5052 2888 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 84 PID 2888 wrote to memory of 5052 2888 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 84 PID 2888 wrote to memory of 5052 2888 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 84 PID 2888 wrote to memory of 5052 2888 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 84 PID 2888 wrote to memory of 5052 2888 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 84 PID 2888 wrote to memory of 5052 2888 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 84 PID 2888 wrote to memory of 5052 2888 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 84 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 5052 wrote to memory of 1960 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 88 PID 1960 wrote to memory of 3936 1960 iexplore.exe 89 PID 1960 wrote to memory of 3936 1960 iexplore.exe 89 PID 1960 wrote to memory of 3936 1960 iexplore.exe 89 PID 5052 wrote to memory of 4912 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 90 PID 5052 wrote to memory of 4912 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 90 PID 5052 wrote to memory of 4912 5052 535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe 90 PID 4912 wrote to memory of 4600 4912 services.exe 91 PID 4912 wrote to memory of 4600 4912 services.exe 91 PID 4912 wrote to memory of 4600 4912 services.exe 91 PID 4912 wrote to memory of 4600 4912 services.exe 91 PID 4912 wrote to memory of 4600 4912 services.exe 91 PID 4912 wrote to memory of 4600 4912 services.exe 91 PID 4912 wrote to memory of 4600 4912 services.exe 91 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88 PID 4600 wrote to memory of 1960 4600 services.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\535602c075feb72277f8f12e6d22828a_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\535602c075feb72277f8f12e6d22828a_JaffaCakes118.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" www.google.com3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1960 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3936
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Roaming\Microsoft\services.exeC:\Users\Admin\AppData\Roaming\Microsoft\services.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD563459b192923544e455857c2b2374861
SHA11f1c6a2666301821222cbd02c883f02cd52b0310
SHA2562e5043a43ea507439964d1b163b2ba09de6e24b078bdce9acd38e61350ff949a
SHA512567579b93a9dae6f87e8ed895188f4bf16dd7068af88341010a114726c855f5429241f355bf6884c0bd3636e48c70bda80946a6dee171a3f90b29aba1d8e5854
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
Filesize
55KB
MD5535602c075feb72277f8f12e6d22828a
SHA159ab1d8a41c025649ca2483b3b7d45f05a58675f
SHA2561d66ca9a8637abf28c32887617f7a62eeaa2e2927a019e757cde46e17b4d5e77
SHA5122639b8d5b309f208f28809b65875d0d36ee396ca596ad9ef214202ada7cb4782455d80405334d218e407bf7314940c8238b02ee400adf200b0e2ceaa7c762140