Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 22:02
Static task
static1
Behavioral task
behavioral1
Sample
7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
7cdf2bf37d386cbf5c21ac2fc0fc03e0
-
SHA1
d2c7e8d0a01985ec559c8d7a097ecb5ec6614799
-
SHA256
9f5cccbd8fedd9220042bd52b1e5106fcccf0ef7655a6770ba17cda1cd504560
-
SHA512
18a375fed1581ba04b2ab14c39f3516dc5adb8f5bcfa5be2796c36e0bd1f7e8ba1f63526b8667a987cb941c767256d426704cb144a0368f8204433def6e009ab
-
SSDEEP
24576:HwZFQ8PlrpwlfmDjeBHRupjPG4FUT+mt+zQ:N8NrpCfmDSBSFUT+mtGQ
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\lsass.exe" 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 532 notepad.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exenotepad.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\lsass.exe" 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\lsass.exe" notepad.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exeexplorer.exedescription pid Process procid_target PID 3312 set thread context of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3096 set thread context of 4692 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 91 PID 4692 set thread context of 3636 4692 explorer.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
explorer.exenotepad.exeexplorer.exenotepad.exe7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid Process 3636 explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeSecurityPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeSystemtimePrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeBackupPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeRestorePrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeShutdownPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeDebugPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeUndockPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeManageVolumePrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeImpersonatePrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: 33 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: 34 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: 35 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: 36 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3636 explorer.exe Token: SeSecurityPrivilege 3636 explorer.exe Token: SeTakeOwnershipPrivilege 3636 explorer.exe Token: SeLoadDriverPrivilege 3636 explorer.exe Token: SeSystemProfilePrivilege 3636 explorer.exe Token: SeSystemtimePrivilege 3636 explorer.exe Token: SeProfSingleProcessPrivilege 3636 explorer.exe Token: SeIncBasePriorityPrivilege 3636 explorer.exe Token: SeCreatePagefilePrivilege 3636 explorer.exe Token: SeBackupPrivilege 3636 explorer.exe Token: SeRestorePrivilege 3636 explorer.exe Token: SeShutdownPrivilege 3636 explorer.exe Token: SeDebugPrivilege 3636 explorer.exe Token: SeSystemEnvironmentPrivilege 3636 explorer.exe Token: SeChangeNotifyPrivilege 3636 explorer.exe Token: SeRemoteShutdownPrivilege 3636 explorer.exe Token: SeUndockPrivilege 3636 explorer.exe Token: SeManageVolumePrivilege 3636 explorer.exe Token: SeImpersonatePrivilege 3636 explorer.exe Token: SeCreateGlobalPrivilege 3636 explorer.exe Token: 33 3636 explorer.exe Token: 34 3636 explorer.exe Token: 35 3636 explorer.exe Token: 36 3636 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 3636 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exeexplorer.exedescription pid Process procid_target PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3312 wrote to memory of 3096 3312 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 89 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 3436 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 90 PID 3096 wrote to memory of 4692 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 91 PID 3096 wrote to memory of 4692 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 91 PID 3096 wrote to memory of 4692 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 91 PID 3096 wrote to memory of 4692 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 91 PID 3096 wrote to memory of 4692 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 91 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 3096 wrote to memory of 532 3096 7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe 92 PID 4692 wrote to memory of 3636 4692 explorer.exe 93 PID 4692 wrote to memory of 3636 4692 explorer.exe 93 PID 4692 wrote to memory of 3636 4692 explorer.exe 93 PID 4692 wrote to memory of 3636 4692 explorer.exe 93 PID 4692 wrote to memory of 3636 4692 explorer.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Users\Admin\AppData\Local\Temp\7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7cdf2bf37d386cbf5c21ac2fc0fc03e0_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3436
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3636 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe5⤵
- System Location Discovery: System Language Discovery
PID:3924
-
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:532
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1