Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 17:11
Static task
static1
Behavioral task
behavioral1
Sample
9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe
Resource
win7-20241010-en
General
-
Target
9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe
-
Size
759KB
-
MD5
ab5e0c9fbbf7cd002742a751c290a0c0
-
SHA1
ef61e32aadd9ebfc674c4f951c860f2d952b639d
-
SHA256
9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821
-
SHA512
7e79dae7dc598113d4488d7b2460c174284b4b0ad530c49a091d987c1c42c323edb769c030510613023c569924f5036878a133f8dd81050f17ae3c15bcd5f2f8
-
SSDEEP
12288:qM3iXBPCO36urpV5HODRH0xh9W1gx7K8hiz1v8hvwxUj1ShwONxyibDwdB:oqEdTE0X9WSxG8IZv8hI21ShFNxyoMj
Malware Config
Extracted
darkcomet
MusicAGO
mantrust.noip.me:3013
DC_MUTEX-80DX6FJ
-
gencode
5GYC98Amy0Ur
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 4 IoCs
pid Process 2680 wmiApSrv.exe 2448 SamSs.exe 1932 wmiApSrv.exe 840 wmiApSrv.exe -
Loads dropped DLL 3 IoCs
pid Process 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2680 wmiApSrv.exe 2448 SamSs.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/files/0x0008000000018bdd-26.dat agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\WMI Performance Adapter = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft FxCop\\wmiApSrv.exe" wmiApSrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\WMI Performance Adapter = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft FxCop\\wmiApSrv.exe" wmiApSrv.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2136 set thread context of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2448 set thread context of 988 2448 SamSs.exe 35 PID 2908 set thread context of 1696 2908 takshost.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SamSs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmiApSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takshost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmiApSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmiApSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe Token: SeIncreaseQuotaPrivilege 3068 AppLaunch.exe Token: SeSecurityPrivilege 3068 AppLaunch.exe Token: SeTakeOwnershipPrivilege 3068 AppLaunch.exe Token: SeLoadDriverPrivilege 3068 AppLaunch.exe Token: SeSystemProfilePrivilege 3068 AppLaunch.exe Token: SeSystemtimePrivilege 3068 AppLaunch.exe Token: SeProfSingleProcessPrivilege 3068 AppLaunch.exe Token: SeIncBasePriorityPrivilege 3068 AppLaunch.exe Token: SeCreatePagefilePrivilege 3068 AppLaunch.exe Token: SeBackupPrivilege 3068 AppLaunch.exe Token: SeRestorePrivilege 3068 AppLaunch.exe Token: SeShutdownPrivilege 3068 AppLaunch.exe Token: SeDebugPrivilege 3068 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 3068 AppLaunch.exe Token: SeChangeNotifyPrivilege 3068 AppLaunch.exe Token: SeRemoteShutdownPrivilege 3068 AppLaunch.exe Token: SeUndockPrivilege 3068 AppLaunch.exe Token: SeManageVolumePrivilege 3068 AppLaunch.exe Token: SeImpersonatePrivilege 3068 AppLaunch.exe Token: SeCreateGlobalPrivilege 3068 AppLaunch.exe Token: 33 3068 AppLaunch.exe Token: 34 3068 AppLaunch.exe Token: 35 3068 AppLaunch.exe Token: SeDebugPrivilege 2680 wmiApSrv.exe Token: SeDebugPrivilege 2448 SamSs.exe Token: SeIncreaseQuotaPrivilege 988 AppLaunch.exe Token: SeSecurityPrivilege 988 AppLaunch.exe Token: SeTakeOwnershipPrivilege 988 AppLaunch.exe Token: SeLoadDriverPrivilege 988 AppLaunch.exe Token: SeSystemProfilePrivilege 988 AppLaunch.exe Token: SeSystemtimePrivilege 988 AppLaunch.exe Token: SeProfSingleProcessPrivilege 988 AppLaunch.exe Token: SeIncBasePriorityPrivilege 988 AppLaunch.exe Token: SeCreatePagefilePrivilege 988 AppLaunch.exe Token: SeBackupPrivilege 988 AppLaunch.exe Token: SeRestorePrivilege 988 AppLaunch.exe Token: SeShutdownPrivilege 988 AppLaunch.exe Token: SeDebugPrivilege 988 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 988 AppLaunch.exe Token: SeChangeNotifyPrivilege 988 AppLaunch.exe Token: SeRemoteShutdownPrivilege 988 AppLaunch.exe Token: SeUndockPrivilege 988 AppLaunch.exe Token: SeManageVolumePrivilege 988 AppLaunch.exe Token: SeImpersonatePrivilege 988 AppLaunch.exe Token: SeCreateGlobalPrivilege 988 AppLaunch.exe Token: 33 988 AppLaunch.exe Token: 34 988 AppLaunch.exe Token: 35 988 AppLaunch.exe Token: SeDebugPrivilege 2908 takshost.exe Token: SeIncreaseQuotaPrivilege 1696 AppLaunch.exe Token: SeSecurityPrivilege 1696 AppLaunch.exe Token: SeTakeOwnershipPrivilege 1696 AppLaunch.exe Token: SeLoadDriverPrivilege 1696 AppLaunch.exe Token: SeSystemProfilePrivilege 1696 AppLaunch.exe Token: SeSystemtimePrivilege 1696 AppLaunch.exe Token: SeProfSingleProcessPrivilege 1696 AppLaunch.exe Token: SeIncBasePriorityPrivilege 1696 AppLaunch.exe Token: SeCreatePagefilePrivilege 1696 AppLaunch.exe Token: SeBackupPrivilege 1696 AppLaunch.exe Token: SeRestorePrivilege 1696 AppLaunch.exe Token: SeShutdownPrivilege 1696 AppLaunch.exe Token: SeDebugPrivilege 1696 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 1696 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3068 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 3068 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 31 PID 2136 wrote to memory of 2680 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 32 PID 2136 wrote to memory of 2680 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 32 PID 2136 wrote to memory of 2680 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 32 PID 2136 wrote to memory of 2680 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 32 PID 2680 wrote to memory of 2448 2680 wmiApSrv.exe 33 PID 2680 wrote to memory of 2448 2680 wmiApSrv.exe 33 PID 2680 wrote to memory of 2448 2680 wmiApSrv.exe 33 PID 2680 wrote to memory of 2448 2680 wmiApSrv.exe 33 PID 2136 wrote to memory of 2908 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 34 PID 2136 wrote to memory of 2908 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 34 PID 2136 wrote to memory of 2908 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 34 PID 2136 wrote to memory of 2908 2136 9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe 34 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 988 2448 SamSs.exe 35 PID 2448 wrote to memory of 1932 2448 SamSs.exe 36 PID 2448 wrote to memory of 1932 2448 SamSs.exe 36 PID 2448 wrote to memory of 1932 2448 SamSs.exe 36 PID 2448 wrote to memory of 1932 2448 SamSs.exe 36 PID 2448 wrote to memory of 840 2448 SamSs.exe 38 PID 2448 wrote to memory of 840 2448 SamSs.exe 38 PID 2448 wrote to memory of 840 2448 SamSs.exe 38 PID 2448 wrote to memory of 840 2448 SamSs.exe 38 PID 2908 wrote to memory of 1696 2908 takshost.exe 39 PID 2908 wrote to memory of 1696 2908 takshost.exe 39 PID 2908 wrote to memory of 1696 2908 takshost.exe 39 PID 2908 wrote to memory of 1696 2908 takshost.exe 39 PID 2908 wrote to memory of 1696 2908 takshost.exe 39 PID 2908 wrote to memory of 1696 2908 takshost.exe 39 PID 2908 wrote to memory of 1696 2908 takshost.exe 39 PID 2908 wrote to memory of 1696 2908 takshost.exe 39 PID 2908 wrote to memory of 1696 2908 takshost.exe 39 PID 2908 wrote to memory of 1696 2908 takshost.exe 39 PID 2908 wrote to memory of 1696 2908 takshost.exe 39 PID 2908 wrote to memory of 1696 2908 takshost.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe"C:\Users\Admin\AppData\Local\Temp\9b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3068
-
-
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe"C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:840
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
759KB
MD5ab5e0c9fbbf7cd002742a751c290a0c0
SHA1ef61e32aadd9ebfc674c4f951c860f2d952b639d
SHA2569b476881db7aef7dbedcce78017129b37667ea282d0c99566a38cfa94e343821
SHA5127e79dae7dc598113d4488d7b2460c174284b4b0ad530c49a091d987c1c42c323edb769c030510613023c569924f5036878a133f8dd81050f17ae3c15bcd5f2f8
-
Filesize
18KB
MD597235ac11c44acda447e9b8b393ae1da
SHA1370e8a69c78e677dfccc40aceb7238cd8b8596eb
SHA25610017309dab7a06278fdac82ee487e63b2f6ea4ec1309e2e31928d1323885698
SHA512ff44929eaed0ef767122f065071c1030f5987835e17fbe516898c724b4beffee9f827e3378b552480f07629aa76dc1a1370b8ede5edb8f6bdb7b22245d044f0b