Analysis
-
max time kernel
140s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 14:03
Behavioral task
behavioral1
Sample
9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
9522ffcf82c36bb85de3f4f8c1a410b6
-
SHA1
726443d1b3f2203edf659733378bf46ee3cace14
-
SHA256
f1189801504dd6c8df11c6230b0baf65adf92d73d0ccd610606ec82086b290e2
-
SHA512
a298652ced75088d4e7256b295a6bcebdbf8e1d0a600aa7056f29f94d1b58992ff3e4a5d9a56e4aeb43fb0a50186cb81187c225c0f59f50e8f8417678f805570
-
SSDEEP
24576:Bo6MdmIRegLl6gzX1CM74BdGBUf7yvPy9Fgqexv2UIb2h:Bo6MdbReyl6YIA4G6TyvPFqeFOb2h
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Deletes itself 1 IoCs
pid Process 2776 notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 2748 winupdate.exe 3036 winupdate.exe -
Loads dropped DLL 11 IoCs
pid Process 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 2748 winupdate.exe 2748 winupdate.exe 2748 winupdate.exe 2748 winupdate.exe 2748 winupdate.exe 3036 winupdate.exe 3036 winupdate.exe 3036 winupdate.exe 2564 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" notepad.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\NvBvBn88.DLL explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File created C:\Windows\SysWOW64\NvBvBn88.DLL 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2992 set thread context of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2748 set thread context of 3036 2748 winupdate.exe 35 PID 3036 set thread context of 2564 3036 winupdate.exe 36 -
resource yara_rule behavioral1/memory/2992-0-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral1/memory/2992-6-0x00000000031E0000-0x000000000329D000-memory.dmp upx behavioral1/memory/2992-10-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral1/memory/2748-71-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral1/files/0x0006000000019219-50.dat upx behavioral1/memory/2748-86-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral1/memory/2564-98-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral1/memory/2564-100-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral1/memory/2564-101-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral1/memory/2564-99-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral1/memory/2564-102-0x0000000000400000-0x00000000004BD000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeSecurityPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeSystemtimePrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeBackupPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeRestorePrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeShutdownPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeDebugPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeUndockPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeManageVolumePrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeImpersonatePrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: 33 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: 34 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: 35 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3036 winupdate.exe Token: SeSecurityPrivilege 3036 winupdate.exe Token: SeTakeOwnershipPrivilege 3036 winupdate.exe Token: SeLoadDriverPrivilege 3036 winupdate.exe Token: SeSystemProfilePrivilege 3036 winupdate.exe Token: SeSystemtimePrivilege 3036 winupdate.exe Token: SeProfSingleProcessPrivilege 3036 winupdate.exe Token: SeIncBasePriorityPrivilege 3036 winupdate.exe Token: SeCreatePagefilePrivilege 3036 winupdate.exe Token: SeBackupPrivilege 3036 winupdate.exe Token: SeRestorePrivilege 3036 winupdate.exe Token: SeShutdownPrivilege 3036 winupdate.exe Token: SeDebugPrivilege 3036 winupdate.exe Token: SeSystemEnvironmentPrivilege 3036 winupdate.exe Token: SeChangeNotifyPrivilege 3036 winupdate.exe Token: SeRemoteShutdownPrivilege 3036 winupdate.exe Token: SeUndockPrivilege 3036 winupdate.exe Token: SeManageVolumePrivilege 3036 winupdate.exe Token: SeImpersonatePrivilege 3036 winupdate.exe Token: SeCreateGlobalPrivilege 3036 winupdate.exe Token: 33 3036 winupdate.exe Token: 34 3036 winupdate.exe Token: 35 3036 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 2748 winupdate.exe 2564 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 2992 wrote to memory of 1944 2992 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 30 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2500 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 31 PID 1944 wrote to memory of 2692 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 32 PID 1944 wrote to memory of 2692 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 32 PID 1944 wrote to memory of 2692 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 32 PID 1944 wrote to memory of 2692 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 32 PID 1944 wrote to memory of 2748 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 33 PID 1944 wrote to memory of 2748 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 33 PID 1944 wrote to memory of 2748 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 33 PID 1944 wrote to memory of 2748 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 33 PID 1944 wrote to memory of 2748 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 33 PID 1944 wrote to memory of 2748 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 33 PID 1944 wrote to memory of 2748 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 33 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34 PID 1944 wrote to memory of 2776 1944 9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9522ffcf82c36bb85de3f4f8c1a410b6_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2500
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2692
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2748 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3036 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2564
-
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2776
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD59522ffcf82c36bb85de3f4f8c1a410b6
SHA1726443d1b3f2203edf659733378bf46ee3cace14
SHA256f1189801504dd6c8df11c6230b0baf65adf92d73d0ccd610606ec82086b290e2
SHA512a298652ced75088d4e7256b295a6bcebdbf8e1d0a600aa7056f29f94d1b58992ff3e4a5d9a56e4aeb43fb0a50186cb81187c225c0f59f50e8f8417678f805570
-
Filesize
1.3MB
MD5f28eb5cbc3ca6d8c787f09f047d1f9c8
SHA170db1fac822974bc9b636a984bcc1da2e67f8de5
SHA2563ef32e0152cc3fa07c417e6aadf9ead83a17b5fdee73799044e1bd7564725d6e
SHA51284f811f75e9d5143898728d2109b349802a292d4ef2ccae4b4421d20268a33c6ddee9c70e8bdeb474a3ac70307b2554c00ce786ca1f446807610fa2717f3745f