Analysis
-
max time kernel
30s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12/12/2024, 19:01
Static task
static1
Behavioral task
behavioral1
Sample
DutchbotInject.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DutchbotInject.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Dutchlove2.dll
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
Dutchlove2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Start.bat
Resource
win7-20240903-en
General
-
Target
Start.bat
-
Size
2KB
-
MD5
6319006e2bfe88e5d7c643f6f44e25c8
-
SHA1
3cc007c17d44a0d5292a4f397abe8990c19ed17e
-
SHA256
b479648114f6ec339ff14483f813ef312d67fad1630a2c52f9b475717ee9f4c1
-
SHA512
81ac3ca0fd198cb094156fb6f0d4b882d7ec676b201bf2b996fba095013d11c9de38de6c2442cca8f340aefc921db02e623502afa6f5038e3733337120b90fcd
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Bdaejec family
-
Detects Bdaejec Backdoor. 2 IoCs
Bdaejec is backdoor written in C++.
resource yara_rule behavioral5/memory/2308-29-0x0000000000DD0000-0x0000000000DD9000-memory.dmp family_bdaejec_backdoor behavioral5/memory/2308-39-0x0000000000DD0000-0x0000000000DD9000-memory.dmp family_bdaejec_backdoor -
resource yara_rule behavioral5/files/0x000a000000015d2a-18.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 2308 Ghxb.exe -
Loads dropped DLL 2 IoCs
pid Process 2724 DutchbotInject.exe 2724 DutchbotInject.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.EXE Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OIS.EXE Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTICO.EXE Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XLICONS.EXE Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe Ghxb.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe Ghxb.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe Ghxb.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GRAPH.EXE Ghxb.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SELFCERT.EXE Ghxb.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVEMN.EXE Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSTORE.EXE Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTE.EXE Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VPREVIEW.EXE Ghxb.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe Ghxb.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\Hearts.exe Ghxb.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\excelcnv.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe Ghxb.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe Ghxb.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe Ghxb.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SCANPST.EXE Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SETLANG.EXE Ghxb.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe Ghxb.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe Ghxb.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe Ghxb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONELEV.EXE Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe Ghxb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe Ghxb.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe Ghxb.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe Ghxb.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\chkrzm.exe Ghxb.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE Ghxb.exe -
Launches sc.exe 15 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1488 sc.exe 2356 sc.exe 2100 sc.exe 2160 sc.exe 2328 sc.exe 3012 sc.exe 1496 sc.exe 2352 sc.exe 1756 sc.exe 1956 sc.exe 1516 sc.exe 1692 sc.exe 1752 sc.exe 1300 sc.exe 2696 sc.exe -
pid Process 2836 powershell.exe 2828 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ghxb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DutchbotInject.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1320 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS powershell.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS powershell.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS powershell.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1320 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2724 DutchbotInject.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2836 powershell.exe 2836 powershell.exe 2828 powershell.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe 2724 DutchbotInject.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeSecurityPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeSecurityPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeSecurityPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeSecurityPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeSecurityPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeSecurityPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeSecurityPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeSecurityPrivilege 2828 powershell.exe Token: SeSecurityPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeSecurityPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe Token: SeSecurityPrivilege 2828 powershell.exe Token: SeBackupPrivilege 2828 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1732 wrote to memory of 1692 1732 cmd.exe 31 PID 1732 wrote to memory of 1692 1732 cmd.exe 31 PID 1732 wrote to memory of 1692 1732 cmd.exe 31 PID 1732 wrote to memory of 1752 1732 cmd.exe 32 PID 1732 wrote to memory of 1752 1732 cmd.exe 32 PID 1732 wrote to memory of 1752 1732 cmd.exe 32 PID 1732 wrote to memory of 2356 1732 cmd.exe 33 PID 1732 wrote to memory of 2356 1732 cmd.exe 33 PID 1732 wrote to memory of 2356 1732 cmd.exe 33 PID 1732 wrote to memory of 2100 1732 cmd.exe 34 PID 1732 wrote to memory of 2100 1732 cmd.exe 34 PID 1732 wrote to memory of 2100 1732 cmd.exe 34 PID 1732 wrote to memory of 1956 1732 cmd.exe 35 PID 1732 wrote to memory of 1956 1732 cmd.exe 35 PID 1732 wrote to memory of 1956 1732 cmd.exe 35 PID 1732 wrote to memory of 2160 1732 cmd.exe 36 PID 1732 wrote to memory of 2160 1732 cmd.exe 36 PID 1732 wrote to memory of 2160 1732 cmd.exe 36 PID 1732 wrote to memory of 2328 1732 cmd.exe 37 PID 1732 wrote to memory of 2328 1732 cmd.exe 37 PID 1732 wrote to memory of 2328 1732 cmd.exe 37 PID 1732 wrote to memory of 1516 1732 cmd.exe 38 PID 1732 wrote to memory of 1516 1732 cmd.exe 38 PID 1732 wrote to memory of 1516 1732 cmd.exe 38 PID 1732 wrote to memory of 3012 1732 cmd.exe 39 PID 1732 wrote to memory of 3012 1732 cmd.exe 39 PID 1732 wrote to memory of 3012 1732 cmd.exe 39 PID 1732 wrote to memory of 1300 1732 cmd.exe 40 PID 1732 wrote to memory of 1300 1732 cmd.exe 40 PID 1732 wrote to memory of 1300 1732 cmd.exe 40 PID 1732 wrote to memory of 2696 1732 cmd.exe 41 PID 1732 wrote to memory of 2696 1732 cmd.exe 41 PID 1732 wrote to memory of 2696 1732 cmd.exe 41 PID 1732 wrote to memory of 1320 1732 cmd.exe 42 PID 1732 wrote to memory of 1320 1732 cmd.exe 42 PID 1732 wrote to memory of 1320 1732 cmd.exe 42 PID 1732 wrote to memory of 2836 1732 cmd.exe 43 PID 1732 wrote to memory of 2836 1732 cmd.exe 43 PID 1732 wrote to memory of 2836 1732 cmd.exe 43 PID 1732 wrote to memory of 2828 1732 cmd.exe 45 PID 1732 wrote to memory of 2828 1732 cmd.exe 45 PID 1732 wrote to memory of 2828 1732 cmd.exe 45 PID 1732 wrote to memory of 2724 1732 cmd.exe 46 PID 1732 wrote to memory of 2724 1732 cmd.exe 46 PID 1732 wrote to memory of 2724 1732 cmd.exe 46 PID 1732 wrote to memory of 2724 1732 cmd.exe 46 PID 2724 wrote to memory of 2308 2724 DutchbotInject.exe 48 PID 2724 wrote to memory of 2308 2724 DutchbotInject.exe 48 PID 2724 wrote to memory of 2308 2724 DutchbotInject.exe 48 PID 2724 wrote to memory of 2308 2724 DutchbotInject.exe 48 PID 2724 wrote to memory of 272 2724 DutchbotInject.exe 49 PID 2724 wrote to memory of 272 2724 DutchbotInject.exe 49 PID 2724 wrote to memory of 272 2724 DutchbotInject.exe 49 PID 2724 wrote to memory of 272 2724 DutchbotInject.exe 49 PID 272 wrote to memory of 1496 272 cmd.exe 50 PID 272 wrote to memory of 1496 272 cmd.exe 50 PID 272 wrote to memory of 1496 272 cmd.exe 50 PID 272 wrote to memory of 1496 272 cmd.exe 50 PID 2724 wrote to memory of 2592 2724 DutchbotInject.exe 51 PID 2724 wrote to memory of 2592 2724 DutchbotInject.exe 51 PID 2724 wrote to memory of 2592 2724 DutchbotInject.exe 51 PID 2724 wrote to memory of 2592 2724 DutchbotInject.exe 51 PID 2592 wrote to memory of 2352 2592 cmd.exe 53 PID 2592 wrote to memory of 2352 2592 cmd.exe 53
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Start.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\sc.exesc delete FairplayKD2⤵
- Launches sc.exe
PID:1692
-
-
C:\Windows\system32\sc.exesc delete FairplayKD12⤵
- Launches sc.exe
PID:1752
-
-
C:\Windows\system32\sc.exesc delete FairplayKD22⤵
- Launches sc.exe
PID:2356
-
-
C:\Windows\system32\sc.exesc delete FairplayKD32⤵
- Launches sc.exe
PID:2100
-
-
C:\Windows\system32\sc.exesc delete FairplayKD42⤵
- Launches sc.exe
PID:1956
-
-
C:\Windows\system32\sc.exesc delete FairplayKD52⤵
- Launches sc.exe
PID:2160
-
-
C:\Windows\system32\sc.exesc delete FairplayKD62⤵
- Launches sc.exe
PID:2328
-
-
C:\Windows\system32\sc.exesc delete FairplayKD72⤵
- Launches sc.exe
PID:1516
-
-
C:\Windows\system32\sc.exesc delete FairplayKD82⤵
- Launches sc.exe
PID:3012
-
-
C:\Windows\system32\sc.exesc delete FairplayKD92⤵
- Launches sc.exe
PID:1300
-
-
C:\Windows\system32\sc.exesc delete FairplayKD102⤵
- Launches sc.exe
PID:2696
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\service.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\DutchbotInject.exeDutchbotInject.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\Ghxb.exeC:\Users\Admin\AppData\Local\Temp\Ghxb.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2308 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\614d3fd3.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop FairplayKD >nul3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Windows\SysWOW64\sc.exesc stop FairplayKD4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete FairplayKD >nul3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\sc.exesc delete FairplayKD4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2352
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop FairplayKD1 >nul3⤵
- System Location Discovery: System Language Discovery
PID:1648 -
C:\Windows\SysWOW64\sc.exesc stop FairplayKD14⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete FairplayKD1 >nul3⤵
- System Location Discovery: System Language Discovery
PID:784 -
C:\Windows\SysWOW64\sc.exesc delete FairplayKD14⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1488
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183B
MD5ff142721f7da1f8be24e57202e57f02f
SHA1b66d10975853a1c2c9b360f69a3761e6fe672a43
SHA2563b33cf38de67cdb982aebfcb05a72f231a5bbe4d859f0c905b2a0514e844fb5b
SHA512eb17e23e43d28bde2662f3ab6eb14a8ff2606a275dd1686c7c58f48d33b7023838d977713a1c31936ae372685e09da82dae4f03569203060c829ede14922d48d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58c829444de99d0d69055231b2649bf92
SHA143023de9cc501c6516efb06f32b8e703a04e2c97
SHA256c16e3ae647190a8b1415516943e258ab105f5db836fa82a4d3c3d0c36fca004c
SHA512bdfab929fe8e16430eb98eb24bf9080144dee11373eca5855251835f13883672a2ea9a8af16bbaabd4c76c3e16080578e0a0869c8ff27aa8d85e05a398337f04
-
Filesize
1KB
MD555cee1bfb2bb685c8886fef55e2f0eed
SHA1c52eab8b690bfc94ff354d10f3d944af76d49f9a
SHA256728ecfc271c6117ff28b278845cd18614e79e69d4a8c9ee7d3266b274452ad95
SHA5121ac4aa4ea02d513d66f39e0ebab8d64d6c03bdbb7ed84eff2fac6bebffb1bf0516e16f90baaf8c3d5a67b53c10b07518b3fbd37057b54966fcfd177a557ca02a
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e