Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 06:03
Behavioral task
behavioral1
Sample
febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
febb47ebfc843b8152c26ab3382ea059
-
SHA1
ae01779d928f053c997e536b073f2ee4ec034b0d
-
SHA256
d7511047d6d0127108e1cf026c3a8c7d5dbb860d62722371d4c3f65c3c1dc920
-
SHA512
011d8a03b98a329f856c5b759eaa8e91cbfc930b25ba66439e2444852912e9c445d9dc4d5487965cf96a3e27fac4054bd766d197400dc82fec3e0ed1d451e5db
-
SSDEEP
24576:dKpPp9AR95ykxiTXesSdJwjG1XaD1dv2delN/KHoaHEnj/a0hR9:6PpKRykw8dCjEAdv2Y+e/tH
Malware Config
Extracted
remcos
3.2.0 Pro
RemoteHost
45.137.22.101:5888
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Remcos-3RVIAE
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Detect Neshta payload 4 IoCs
resource yara_rule behavioral1/files/0x0001000000010314-10.dat family_neshta behavioral1/memory/2872-90-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/files/0x0008000000015d2e-98.dat family_neshta behavioral1/memory/2464-104-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Remcos family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 2464 svchost.com -
Loads dropped DLL 2 IoCs
pid Process 2872 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 2872 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1032 set thread context of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2872 wrote to memory of 1032 2872 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 28 PID 2872 wrote to memory of 1032 2872 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 28 PID 2872 wrote to memory of 1032 2872 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 28 PID 2872 wrote to memory of 1032 2872 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 28 PID 1032 wrote to memory of 2464 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 32 PID 1032 wrote to memory of 2464 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 32 PID 1032 wrote to memory of 2464 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 32 PID 1032 wrote to memory of 2464 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 32 PID 2464 wrote to memory of 796 2464 svchost.com 33 PID 2464 wrote to memory of 796 2464 svchost.com 33 PID 2464 wrote to memory of 796 2464 svchost.com 33 PID 2464 wrote to memory of 796 2464 svchost.com 33 PID 1032 wrote to memory of 2056 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 35 PID 1032 wrote to memory of 2056 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 35 PID 1032 wrote to memory of 2056 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 35 PID 1032 wrote to memory of 2056 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 35 PID 1032 wrote to memory of 372 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 36 PID 1032 wrote to memory of 372 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 36 PID 1032 wrote to memory of 372 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 36 PID 1032 wrote to memory of 372 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 36 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37 PID 1032 wrote to memory of 1780 1032 febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\3582-490\febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\febb47ebfc843b8152c26ab3382ea059_JaffaCakes118.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kzqTuNuE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp26C2.tmp"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /Create /TN Updates\kzqTuNuE /XML C:\Users\Admin\AppData\Local\Temp\tmp26C2.tmp4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:796
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2056
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:372
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1780
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
8B
MD53055a963748c8b9b6b9d70af4e78d6b8
SHA19015dee8497c542b9e8104e9a20616f135305fd7
SHA25613857a94b38f316b948b75ccb42d06515c9dfc9783e6293b8eea977697699cce
SHA5123abb015781406d5d751557826bb87ee84147bc64d1368e5bd2c32acb3ea9d6683c5da98e4d92536f57747a0e029487e722c48e98073fb33e86b354a6bb27a61b
-
Filesize
40KB
MD536fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
1.1MB
MD54bbf2d108f7e10872a657f7395a09eeb
SHA1d895820ac1631c9de8b6561aa9cf39099fb2407a
SHA256e391c863171dbe0a79e9ee01b3f221603e1dddb3938c3215980cd5b991578f4e
SHA51242f9b1b755a599a0a9dd870b00791bc7c8e85519909929910e272eae432865942b746ab0bde29af078aba9d20c2211f69fd25f78bfaed034a6ff22249de82082