Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe
-
Size
860KB
-
MD5
762e8f3bf3113565a7ec96de39af992a
-
SHA1
d98ce0d7a6a00bc644cc6b569d0d91afddaeb712
-
SHA256
5cfa9b53a920b440eb8dddd70a59cc00e7ec41072741468471844bc9a7c48294
-
SHA512
2acc8e51a72af35b5da5bb02467768191d50b9a7d45c8146d239af9a2529ec73dd62c55496a242b681d408a25bd831787672bc47586e716f841a0aab3c58475d
-
SSDEEP
24576:HYDE7Xaq7Ma2MD8YtQnt9RBxG6tip76U9Gi:HYDYaSGMYp93xW76YG
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\svhost.exe" 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe -
Disables RegEdit via registry modification 2 IoCs
Processes:
svhost.exeexplorer.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" svhost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" explorer.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exesvhost.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate svhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
svhost.exesvhost.exepid Process 212 svhost.exe 1524 svhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exenotepad.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\svhost.exe" 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\svhost.exe" notepad.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exesvhost.exesvhost.exeexplorer.exedescription pid Process procid_target PID 1052 set thread context of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 212 set thread context of 1524 212 svhost.exe 91 PID 1524 set thread context of 4652 1524 svhost.exe 92 PID 4652 set thread context of 2808 4652 explorer.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svhost.exesvhost.exeexplorer.exeexplorer.exenotepad.exe762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exesvhost.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exesvhost.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier svhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Modifies registry class 1 IoCs
Processes:
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid Process 2808 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exesvhost.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeSecurityPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeSystemtimePrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeBackupPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeRestorePrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeShutdownPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeDebugPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeUndockPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeManageVolumePrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeImpersonatePrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: 33 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: 34 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: 35 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: 36 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1524 svhost.exe Token: SeSecurityPrivilege 1524 svhost.exe Token: SeTakeOwnershipPrivilege 1524 svhost.exe Token: SeLoadDriverPrivilege 1524 svhost.exe Token: SeSystemProfilePrivilege 1524 svhost.exe Token: SeSystemtimePrivilege 1524 svhost.exe Token: SeProfSingleProcessPrivilege 1524 svhost.exe Token: SeIncBasePriorityPrivilege 1524 svhost.exe Token: SeCreatePagefilePrivilege 1524 svhost.exe Token: SeBackupPrivilege 1524 svhost.exe Token: SeRestorePrivilege 1524 svhost.exe Token: SeShutdownPrivilege 1524 svhost.exe Token: SeDebugPrivilege 1524 svhost.exe Token: SeSystemEnvironmentPrivilege 1524 svhost.exe Token: SeChangeNotifyPrivilege 1524 svhost.exe Token: SeRemoteShutdownPrivilege 1524 svhost.exe Token: SeUndockPrivilege 1524 svhost.exe Token: SeManageVolumePrivilege 1524 svhost.exe Token: SeImpersonatePrivilege 1524 svhost.exe Token: SeCreateGlobalPrivilege 1524 svhost.exe Token: 33 1524 svhost.exe Token: 34 1524 svhost.exe Token: 35 1524 svhost.exe Token: 36 1524 svhost.exe Token: SeIncreaseQuotaPrivilege 2808 explorer.exe Token: SeSecurityPrivilege 2808 explorer.exe Token: SeTakeOwnershipPrivilege 2808 explorer.exe Token: SeLoadDriverPrivilege 2808 explorer.exe Token: SeSystemProfilePrivilege 2808 explorer.exe Token: SeSystemtimePrivilege 2808 explorer.exe Token: SeProfSingleProcessPrivilege 2808 explorer.exe Token: SeIncBasePriorityPrivilege 2808 explorer.exe Token: SeCreatePagefilePrivilege 2808 explorer.exe Token: SeBackupPrivilege 2808 explorer.exe Token: SeRestorePrivilege 2808 explorer.exe Token: SeShutdownPrivilege 2808 explorer.exe Token: SeDebugPrivilege 2808 explorer.exe Token: SeSystemEnvironmentPrivilege 2808 explorer.exe Token: SeChangeNotifyPrivilege 2808 explorer.exe Token: SeRemoteShutdownPrivilege 2808 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 2808 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exesvhost.exesvhost.exeexplorer.exedescription pid Process procid_target PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 1052 wrote to memory of 4724 1052 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 87 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 1332 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 88 PID 4724 wrote to memory of 400 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 89 PID 4724 wrote to memory of 400 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 89 PID 4724 wrote to memory of 400 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 89 PID 4724 wrote to memory of 212 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 90 PID 4724 wrote to memory of 212 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 90 PID 4724 wrote to memory of 212 4724 762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe 90 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 212 wrote to memory of 1524 212 svhost.exe 91 PID 1524 wrote to memory of 4652 1524 svhost.exe 92 PID 1524 wrote to memory of 4652 1524 svhost.exe 92 PID 1524 wrote to memory of 4652 1524 svhost.exe 92 PID 1524 wrote to memory of 4652 1524 svhost.exe 92 PID 1524 wrote to memory of 4652 1524 svhost.exe 92 PID 4652 wrote to memory of 2808 4652 explorer.exe 93 PID 4652 wrote to memory of 2808 4652 explorer.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\762e8f3bf3113565a7ec96de39af992a_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1332
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:400
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svhost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Roaming\Microsoft\svhost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svhost.exe"4⤵
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"6⤵
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2808 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe7⤵
- System Location Discovery: System Language Discovery
PID:2072
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
860KB
MD5762e8f3bf3113565a7ec96de39af992a
SHA1d98ce0d7a6a00bc644cc6b569d0d91afddaeb712
SHA2565cfa9b53a920b440eb8dddd70a59cc00e7ec41072741468471844bc9a7c48294
SHA5122acc8e51a72af35b5da5bb02467768191d50b9a7d45c8146d239af9a2529ec73dd62c55496a242b681d408a25bd831787672bc47586e716f841a0aab3c58475d