Analysis
-
max time kernel
141s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 07:55
Static task
static1
Behavioral task
behavioral1
Sample
5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
5647eaaab2fdb519ee6dfa37c41ed4bc
-
SHA1
e4a8d404159f195dd0f697d54c7048f7a1052f6d
-
SHA256
ea82fd18e2bc55984294a2f16f5fa56c6f6917cfd11b7199934a5f2ae3957f98
-
SHA512
41929071f4f2a284b3229b15359cacf5a84c8320913438fe49f950b0403e1b67af56e8459cc2a780eaa8206d729fdf8c88a966fbda0d38ce1434e25404fd18a7
-
SSDEEP
49152:dNHe8fAIwgw4lAAx9BhmaCldEbi0z2sD9XYxfXCogCbF51+/ng6g/tu7jbCIeI:/He8fAIwgw4lAAx9Bhma+4isnBYxfXCz
Malware Config
Extracted
latentbot
dr00wsupden.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\4jc[v4200JC.exe = "C:\\Users\\Admin\\AppData\\Roaming\\4jc[v4200JC.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\winlogon.exe = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
4jc[v4200JC.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 4jc[v4200JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" 4jc[v4200JC.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
4jc[v4200JC.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1AD870AD-7ACC-1FA0-77DB-08BAB1DDBD76} 4jc[v4200JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1AD870AD-7ACC-1FA0-77DB-08BAB1DDBD76}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" 4jc[v4200JC.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{1AD870AD-7ACC-1FA0-77DB-08BAB1DDBD76} 4jc[v4200JC.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Active Setup\Installed Components\{1AD870AD-7ACC-1FA0-77DB-08BAB1DDBD76}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" 4jc[v4200JC.exe -
Executes dropped EXE 4 IoCs
Processes:
3jc[v4200JC.exe4jc[v4200JC.exe3qhrj6398QH.exe4qhrj6398QH.exepid process 1932 3jc[v4200JC.exe 2224 4jc[v4200JC.exe 2856 3qhrj6398QH.exe 988 4qhrj6398QH.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
4jc[v4200JC.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" 4jc[v4200JC.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" 4jc[v4200JC.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 whatismyip.com -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\4jc[v4200JC.exe upx behavioral1/memory/2224-21-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/2224-47-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/2224-48-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/2224-51-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/2224-56-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/2224-57-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/2224-59-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/2224-61-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/2224-63-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/2224-65-0x0000000000400000-0x000000000045A000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
3qhrj6398QH.execmd.exe4jc[v4200JC.execmd.exereg.execmd.exereg.exereg.exetimeout.execmd.execmd.exereg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3qhrj6398QH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4jc[v4200JC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2904 timeout.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 2652 reg.exe 3052 reg.exe 2132 reg.exe 3024 reg.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
4qhrj6398QH.exepid process 988 4qhrj6398QH.exe 988 4qhrj6398QH.exe 988 4qhrj6398QH.exe 988 4qhrj6398QH.exe 988 4qhrj6398QH.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
4qhrj6398QH.exepid process 988 4qhrj6398QH.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe3jc[v4200JC.exe4jc[v4200JC.exe4qhrj6398QH.exedescription pid process Token: SeDebugPrivilege 316 5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe Token: SeDebugPrivilege 1932 3jc[v4200JC.exe Token: 1 2224 4jc[v4200JC.exe Token: SeCreateTokenPrivilege 2224 4jc[v4200JC.exe Token: SeAssignPrimaryTokenPrivilege 2224 4jc[v4200JC.exe Token: SeLockMemoryPrivilege 2224 4jc[v4200JC.exe Token: SeIncreaseQuotaPrivilege 2224 4jc[v4200JC.exe Token: SeMachineAccountPrivilege 2224 4jc[v4200JC.exe Token: SeTcbPrivilege 2224 4jc[v4200JC.exe Token: SeSecurityPrivilege 2224 4jc[v4200JC.exe Token: SeTakeOwnershipPrivilege 2224 4jc[v4200JC.exe Token: SeLoadDriverPrivilege 2224 4jc[v4200JC.exe Token: SeSystemProfilePrivilege 2224 4jc[v4200JC.exe Token: SeSystemtimePrivilege 2224 4jc[v4200JC.exe Token: SeProfSingleProcessPrivilege 2224 4jc[v4200JC.exe Token: SeIncBasePriorityPrivilege 2224 4jc[v4200JC.exe Token: SeCreatePagefilePrivilege 2224 4jc[v4200JC.exe Token: SeCreatePermanentPrivilege 2224 4jc[v4200JC.exe Token: SeBackupPrivilege 2224 4jc[v4200JC.exe Token: SeRestorePrivilege 2224 4jc[v4200JC.exe Token: SeShutdownPrivilege 2224 4jc[v4200JC.exe Token: SeDebugPrivilege 2224 4jc[v4200JC.exe Token: SeAuditPrivilege 2224 4jc[v4200JC.exe Token: SeSystemEnvironmentPrivilege 2224 4jc[v4200JC.exe Token: SeChangeNotifyPrivilege 2224 4jc[v4200JC.exe Token: SeRemoteShutdownPrivilege 2224 4jc[v4200JC.exe Token: SeUndockPrivilege 2224 4jc[v4200JC.exe Token: SeSyncAgentPrivilege 2224 4jc[v4200JC.exe Token: SeEnableDelegationPrivilege 2224 4jc[v4200JC.exe Token: SeManageVolumePrivilege 2224 4jc[v4200JC.exe Token: SeImpersonatePrivilege 2224 4jc[v4200JC.exe Token: SeCreateGlobalPrivilege 2224 4jc[v4200JC.exe Token: 31 2224 4jc[v4200JC.exe Token: 32 2224 4jc[v4200JC.exe Token: 33 2224 4jc[v4200JC.exe Token: 34 2224 4jc[v4200JC.exe Token: 35 2224 4jc[v4200JC.exe Token: SeDebugPrivilege 2224 4jc[v4200JC.exe Token: SeDebugPrivilege 988 4qhrj6398QH.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
4jc[v4200JC.exe4qhrj6398QH.exepid process 2224 4jc[v4200JC.exe 2224 4jc[v4200JC.exe 988 4qhrj6398QH.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe4jc[v4200JC.exe3jc[v4200JC.execmd.execmd.execmd.execmd.exe3qhrj6398QH.execmd.exedescription pid process target process PID 316 wrote to memory of 1932 316 5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe 3jc[v4200JC.exe PID 316 wrote to memory of 1932 316 5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe 3jc[v4200JC.exe PID 316 wrote to memory of 1932 316 5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe 3jc[v4200JC.exe PID 316 wrote to memory of 2224 316 5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe 4jc[v4200JC.exe PID 316 wrote to memory of 2224 316 5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe 4jc[v4200JC.exe PID 316 wrote to memory of 2224 316 5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe 4jc[v4200JC.exe PID 316 wrote to memory of 2224 316 5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe 4jc[v4200JC.exe PID 2224 wrote to memory of 2812 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2812 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2812 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2812 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2864 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2864 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2864 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2864 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2952 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2952 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2952 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2952 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2748 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2748 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2748 2224 4jc[v4200JC.exe cmd.exe PID 2224 wrote to memory of 2748 2224 4jc[v4200JC.exe cmd.exe PID 1932 wrote to memory of 2856 1932 3jc[v4200JC.exe 3qhrj6398QH.exe PID 1932 wrote to memory of 2856 1932 3jc[v4200JC.exe 3qhrj6398QH.exe PID 1932 wrote to memory of 2856 1932 3jc[v4200JC.exe 3qhrj6398QH.exe PID 1932 wrote to memory of 2856 1932 3jc[v4200JC.exe 3qhrj6398QH.exe PID 2864 wrote to memory of 2652 2864 cmd.exe reg.exe PID 2864 wrote to memory of 2652 2864 cmd.exe reg.exe PID 2864 wrote to memory of 2652 2864 cmd.exe reg.exe PID 2864 wrote to memory of 2652 2864 cmd.exe reg.exe PID 2952 wrote to memory of 3052 2952 cmd.exe reg.exe PID 2952 wrote to memory of 3052 2952 cmd.exe reg.exe PID 2952 wrote to memory of 3052 2952 cmd.exe reg.exe PID 2952 wrote to memory of 3052 2952 cmd.exe reg.exe PID 2748 wrote to memory of 2132 2748 cmd.exe reg.exe PID 2748 wrote to memory of 2132 2748 cmd.exe reg.exe PID 2748 wrote to memory of 2132 2748 cmd.exe reg.exe PID 2748 wrote to memory of 2132 2748 cmd.exe reg.exe PID 2812 wrote to memory of 3024 2812 cmd.exe reg.exe PID 2812 wrote to memory of 3024 2812 cmd.exe reg.exe PID 2812 wrote to memory of 3024 2812 cmd.exe reg.exe PID 2812 wrote to memory of 3024 2812 cmd.exe reg.exe PID 1932 wrote to memory of 988 1932 3jc[v4200JC.exe 4qhrj6398QH.exe PID 1932 wrote to memory of 988 1932 3jc[v4200JC.exe 4qhrj6398QH.exe PID 1932 wrote to memory of 988 1932 3jc[v4200JC.exe 4qhrj6398QH.exe PID 2856 wrote to memory of 2912 2856 3qhrj6398QH.exe cmd.exe PID 2856 wrote to memory of 2912 2856 3qhrj6398QH.exe cmd.exe PID 2856 wrote to memory of 2912 2856 3qhrj6398QH.exe cmd.exe PID 2856 wrote to memory of 2912 2856 3qhrj6398QH.exe cmd.exe PID 2912 wrote to memory of 2904 2912 cmd.exe timeout.exe PID 2912 wrote to memory of 2904 2912 cmd.exe timeout.exe PID 2912 wrote to memory of 2904 2912 cmd.exe timeout.exe PID 2912 wrote to memory of 2904 2912 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5647eaaab2fdb519ee6dfa37c41ed4bc_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\AppData\Roaming\3jc[v4200JC.exe"C:\Users\Admin\AppData\Roaming\3jc[v4200JC.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Roaming\3qhrj6398QH.exe"C:\Users\Admin\AppData\Roaming\3qhrj6398QH.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 5 && del C:\Users\Admin\AppData\Roaming\3QHRJ6~1.EXE4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\timeout.exetimeout 55⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2904
-
-
-
-
C:\Users\Admin\AppData\Roaming\4qhrj6398QH.exe"C:\Users\Admin\AppData\Roaming\4qhrj6398QH.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:988
-
-
-
C:\Users\Admin\AppData\Roaming\4jc[v4200JC.exe"C:\Users\Admin\AppData\Roaming\4jc[v4200JC.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\4jc[v4200JC.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\4jc[v4200JC.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\4jc[v4200JC.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\4jc[v4200JC.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3052
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winlogon.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winlogon.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winlogon.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winlogon.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2132
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5149da29919fe1d4e3e9e55bee2be2648
SHA1a2e9401e1c6b17f70d004381637dd7d84714d6e9
SHA256f56f353c87a1e492208756a4d9788d82953ef1d565ec6f4404e5ec10024230a9
SHA51299b035a9a76343ded42f359a93702d2ae843ebd6f863ef093556ae9eaffc32395ee027d2b71dd2b9c092a34a2fccbb7e3865e2d71518eeccbaacdb2907348215
-
Filesize
18KB
MD5c1d71ae4a72894851d141ac619d98214
SHA1cc94fea6ad8fe862bf042619ec66604e4203bfad
SHA256feb8687e854e1b65613adf8b93155ea6f6d48a4c7e7e92ac1f3d62636c3a9deb
SHA5128e2307c75a07bd1db0d7da47abcae10ca678425a7eec9f0095d418bc17882b3a848f7b0656a64f6b2ff404faf824869d10d3f9f5fc2d9e9f56c8409d23bbce8b
-
Filesize
129KB
MD535fc32c18b4b90779f019acc95010e7b
SHA1d886b87fac85a585f85c831504dece1f78219898
SHA2561d2d5c51711e369ec41e7ff54e97420cf2b6c3d589efed25a9ad6b4ddc8f2f10
SHA5121f22e259ecdc7ed076f0f9479d612ee7c12d301ad4d4e52ead97b09fae46c361fb75e0b13ddf5db05cb4ec90739755ba944b92ff14eb24773ec65d47dfc55ec5
-
Filesize
1.1MB
MD5cdbce78bd80687b566d97b0dc81e700c
SHA15f7a6c19a25973db9905bbc9c7530106d74543a0
SHA2563fe06750849ae72a8584a4bc44e83139d494d046f45c05eb23d6b6d374e5ba18
SHA51218e505ff713e93c25da30c51228ce462edb5e69e3f204710092086b4790e53ce2b5b9fbc2cee85eac23ddeba0ff55d3b043ed7c9c0f8a7bdcbe11cde8b4b3ba2
-
Filesize
34B
MD5931316ac72413fb8d41f073231db587d
SHA1c91fdc89969aba5da3208c254202b8e17e8b2448
SHA2564c22e7b608a32d9e9cb352396269b46b1b7d9aba71d0b77aeee27bad03b2e949
SHA512cd5f0de1cc766a300207d4585ff9c5c31f8f8445df16abaded3a6c5e1ffa1a047e970a659f9865cf217cc2f4b95557844a76c0ded538843b16479e776f775bb1