Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 14:57
Static task
static1
Behavioral task
behavioral1
Sample
b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
b1fdd5e88db97e06cb1aa34250a2e7aa
-
SHA1
3a5bf3f22918e1e90fb79224aabb70872d4f2a6e
-
SHA256
d9d1115de07bc42d5f04144fdaea4b0e266625f412b3fe40f9894c47bf723355
-
SHA512
e11c9726b6cf25a2ee11622d2f65efd3d95a8935b118bf62b21378fc89d52b60073109830d142244bbbb76083485c05f73c828cf70aea62b477247cd51015169
-
SSDEEP
24576:DXdy9QgPZbB7PtkivzbV25ID2qFycEtq7xLPTASqt/VK21S:DCxfrtkKh9j2SqtNX1S
Malware Config
Extracted
darkcomet
Dyn
rezausa.dyndns.org:3030
DC_MUTEX-FP62LLT
-
InstallPath
taskhost.exe
-
gencode
hUY9zKTsFEQe
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\taskhost.exe" b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" taskhost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile taskhost.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" taskhost.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" taskhost.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3044 attrib.exe 2892 attrib.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 3200 taskhost.exe 1316 taskhost.exe 2560 taskhost.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" taskhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\taskhost.exe" b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\taskhost.exe" taskhost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3060 set thread context of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 1316 set thread context of 2560 1316 taskhost.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4768 4408 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{41944795-DF99-881E-B484-167B00B2C444} b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{41944795-DF99-881E-B484-167B00B2C444}\ = "Component Categories Manager With Class Store" b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{41944795-DF99-881E-B484-167B00B2C444}\InprocServer32 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{41944795-DF99-881E-B484-167B00B2C444}\InprocServer32\ = "combase.dll" b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{41944795-DF99-881E-B484-167B00B2C444}\InprocServer32\ThreadingModel = "Both" b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{41944795-DF99-881E-B484-167B00B2C444} taskhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2560 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 56 IoCs
description pid Process Token: 33 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: 33 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeSecurityPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeSystemtimePrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeBackupPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeRestorePrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeShutdownPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeDebugPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeUndockPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeManageVolumePrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeImpersonatePrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: 33 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: 34 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: 35 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: 36 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe Token: 33 1316 taskhost.exe Token: SeIncBasePriorityPrivilege 1316 taskhost.exe Token: 33 1316 taskhost.exe Token: SeIncBasePriorityPrivilege 1316 taskhost.exe Token: SeIncreaseQuotaPrivilege 2560 taskhost.exe Token: SeSecurityPrivilege 2560 taskhost.exe Token: SeTakeOwnershipPrivilege 2560 taskhost.exe Token: SeLoadDriverPrivilege 2560 taskhost.exe Token: SeSystemProfilePrivilege 2560 taskhost.exe Token: SeSystemtimePrivilege 2560 taskhost.exe Token: SeProfSingleProcessPrivilege 2560 taskhost.exe Token: SeIncBasePriorityPrivilege 2560 taskhost.exe Token: SeCreatePagefilePrivilege 2560 taskhost.exe Token: SeBackupPrivilege 2560 taskhost.exe Token: SeRestorePrivilege 2560 taskhost.exe Token: SeShutdownPrivilege 2560 taskhost.exe Token: SeDebugPrivilege 2560 taskhost.exe Token: SeSystemEnvironmentPrivilege 2560 taskhost.exe Token: SeChangeNotifyPrivilege 2560 taskhost.exe Token: SeRemoteShutdownPrivilege 2560 taskhost.exe Token: SeUndockPrivilege 2560 taskhost.exe Token: SeManageVolumePrivilege 2560 taskhost.exe Token: SeImpersonatePrivilege 2560 taskhost.exe Token: SeCreateGlobalPrivilege 2560 taskhost.exe Token: 33 2560 taskhost.exe Token: 34 2560 taskhost.exe Token: 35 2560 taskhost.exe Token: 36 2560 taskhost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 1316 taskhost.exe 2560 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2904 wrote to memory of 3060 2904 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 83 PID 2904 wrote to memory of 3060 2904 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 83 PID 2904 wrote to memory of 3060 2904 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 83 PID 2904 wrote to memory of 3060 2904 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 83 PID 2904 wrote to memory of 3060 2904 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 83 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3060 wrote to memory of 3940 3060 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 84 PID 3940 wrote to memory of 1700 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 85 PID 3940 wrote to memory of 1700 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 85 PID 3940 wrote to memory of 1700 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 85 PID 3940 wrote to memory of 2280 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 86 PID 3940 wrote to memory of 2280 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 86 PID 3940 wrote to memory of 2280 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 86 PID 1700 wrote to memory of 3044 1700 cmd.exe 89 PID 1700 wrote to memory of 3044 1700 cmd.exe 89 PID 1700 wrote to memory of 3044 1700 cmd.exe 89 PID 2280 wrote to memory of 2892 2280 cmd.exe 90 PID 2280 wrote to memory of 2892 2280 cmd.exe 90 PID 2280 wrote to memory of 2892 2280 cmd.exe 90 PID 3940 wrote to memory of 3200 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 91 PID 3940 wrote to memory of 3200 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 91 PID 3940 wrote to memory of 3200 3940 b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe 91 PID 3200 wrote to memory of 1316 3200 taskhost.exe 92 PID 3200 wrote to memory of 1316 3200 taskhost.exe 92 PID 3200 wrote to memory of 1316 3200 taskhost.exe 92 PID 3200 wrote to memory of 1316 3200 taskhost.exe 92 PID 3200 wrote to memory of 1316 3200 taskhost.exe 92 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 1316 wrote to memory of 2560 1316 taskhost.exe 93 PID 2560 wrote to memory of 4408 2560 taskhost.exe 95 PID 2560 wrote to memory of 4408 2560 taskhost.exe 95 PID 2560 wrote to memory of 4408 2560 taskhost.exe 95 PID 2560 wrote to memory of 4408 2560 taskhost.exe 95 PID 2560 wrote to memory of 4408 2560 taskhost.exe 95 PID 2560 wrote to memory of 4408 2560 taskhost.exe 95 PID 2560 wrote to memory of 4408 2560 taskhost.exe 95 PID 2560 wrote to memory of 4408 2560 taskhost.exe 95 PID 2560 wrote to memory of 4408 2560 taskhost.exe 95 PID 2560 wrote to memory of 4408 2560 taskhost.exe 95 PID 2560 wrote to memory of 4408 2560 taskhost.exe 95 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3044 attrib.exe 2892 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe"2⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\b1fdd5e88db97e06cb1aa34250a2e7aa_JaffaCakes118.exe" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2892
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\taskhost.exe"5⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\taskhost.exeC:\Users\Admin\AppData\Local\Temp\taskhost.exe6⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\notepad.exenotepad7⤵
- System Location Discovery: System Language Discovery
PID:4408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 3568⤵
- Program crash
PID:4768
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4408 -ip 44081⤵PID:1608
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78B
MD5734d74263ae9b50588b757ba60bfef4d
SHA1cb145a0c94da4824e97e57e7818c5efdc824f9e3
SHA2567f47866da26d9b5ba7a8470f65d660a1bdea7e12afb1fa0f3c8503a2f4926080
SHA5122b7934cc328f6db4a0527c7414662166e50ade5ccdfaedd2b8c8d1e8eddb0f8edd151fd96e88fe8a2666056d59b0f595a95fa31ff37d9d046ddef580506b6b58
-
Filesize
1.2MB
MD5b1fdd5e88db97e06cb1aa34250a2e7aa
SHA13a5bf3f22918e1e90fb79224aabb70872d4f2a6e
SHA256d9d1115de07bc42d5f04144fdaea4b0e266625f412b3fe40f9894c47bf723355
SHA512e11c9726b6cf25a2ee11622d2f65efd3d95a8935b118bf62b21378fc89d52b60073109830d142244bbbb76083485c05f73c828cf70aea62b477247cd51015169