Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 20:53
Static task
static1
Behavioral task
behavioral1
Sample
1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe
Resource
win10v2004-20241007-en
General
-
Target
1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe
-
Size
1020KB
-
MD5
99c377c6e1d03d1d748eb2db3372fa3c
-
SHA1
ca53f8b9d678246cf65c184049544323a6be459e
-
SHA256
1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa
-
SHA512
b0e90e50659b26d0aa6943bf9d11ef81c4092a96bb9aa92e11cbe72961869bb52016af037e6e2efa9d433d42c1476af91d2f9824f515b50397dfb2d63516137f
-
SSDEEP
24576:jIgF5uTsEwKJq2lHpmsqYASpF2V7nrZ6MxbfMXaPs3fv68kj:8giTW2dpRjf21hxb0XaKfv6Hj
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 4 IoCs
resource yara_rule behavioral1/memory/2948-22-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/2948-31-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/2948-32-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/2948-34-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Loads dropped DLL 1 IoCs
pid Process 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\EtNDuISBB.dll 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe File opened for modification C:\Windows\SysWOW64\EtNDuISBB.dll 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2568 set thread context of 2824 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 30 PID 2824 set thread context of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 -
resource yara_rule behavioral1/memory/2948-21-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2948-22-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2948-20-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2948-17-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2948-31-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2948-32-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2948-34-0x0000000000400000-0x0000000000474000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2760 reg.exe 2772 reg.exe 2864 reg.exe 2344 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeCreateTokenPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeAssignPrimaryTokenPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeLockMemoryPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeIncreaseQuotaPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeMachineAccountPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeTcbPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeSecurityPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeTakeOwnershipPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeLoadDriverPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeSystemProfilePrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeSystemtimePrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeProfSingleProcessPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeIncBasePriorityPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeCreatePagefilePrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeCreatePermanentPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeBackupPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeRestorePrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeShutdownPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeDebugPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeAuditPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeSystemEnvironmentPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeChangeNotifyPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeRemoteShutdownPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeUndockPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeSyncAgentPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeEnableDelegationPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeManageVolumePrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeImpersonatePrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeCreateGlobalPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: 31 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: 32 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: 33 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: 34 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: 35 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeDebugPrivilege 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2824 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 30 PID 2568 wrote to memory of 2824 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 30 PID 2568 wrote to memory of 2824 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 30 PID 2568 wrote to memory of 2824 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 30 PID 2568 wrote to memory of 2824 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 30 PID 2568 wrote to memory of 2824 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 30 PID 2568 wrote to memory of 2824 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 30 PID 2568 wrote to memory of 2824 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 30 PID 2568 wrote to memory of 2824 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 30 PID 2568 wrote to memory of 2824 2568 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 30 PID 2824 wrote to memory of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 PID 2824 wrote to memory of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 PID 2824 wrote to memory of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 PID 2824 wrote to memory of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 PID 2824 wrote to memory of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 PID 2824 wrote to memory of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 PID 2824 wrote to memory of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 PID 2824 wrote to memory of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 PID 2824 wrote to memory of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 PID 2824 wrote to memory of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 PID 2824 wrote to memory of 2948 2824 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 31 PID 2948 wrote to memory of 2812 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 32 PID 2948 wrote to memory of 2812 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 32 PID 2948 wrote to memory of 2812 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 32 PID 2948 wrote to memory of 2812 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 32 PID 2948 wrote to memory of 2884 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 33 PID 2948 wrote to memory of 2884 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 33 PID 2948 wrote to memory of 2884 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 33 PID 2948 wrote to memory of 2884 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 33 PID 2948 wrote to memory of 2192 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 35 PID 2948 wrote to memory of 2192 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 35 PID 2948 wrote to memory of 2192 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 35 PID 2948 wrote to memory of 2192 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 35 PID 2948 wrote to memory of 2796 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 36 PID 2948 wrote to memory of 2796 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 36 PID 2948 wrote to memory of 2796 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 36 PID 2948 wrote to memory of 2796 2948 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 36 PID 2796 wrote to memory of 2760 2796 cmd.exe 40 PID 2796 wrote to memory of 2760 2796 cmd.exe 40 PID 2796 wrote to memory of 2760 2796 cmd.exe 40 PID 2796 wrote to memory of 2760 2796 cmd.exe 40 PID 2884 wrote to memory of 2772 2884 cmd.exe 41 PID 2884 wrote to memory of 2772 2884 cmd.exe 41 PID 2884 wrote to memory of 2772 2884 cmd.exe 41 PID 2884 wrote to memory of 2772 2884 cmd.exe 41 PID 2192 wrote to memory of 2864 2192 cmd.exe 42 PID 2192 wrote to memory of 2864 2192 cmd.exe 42 PID 2192 wrote to memory of 2864 2192 cmd.exe 42 PID 2192 wrote to memory of 2864 2192 cmd.exe 42 PID 2812 wrote to memory of 2344 2812 cmd.exe 43 PID 2812 wrote to memory of 2344 2812 cmd.exe 43 PID 2812 wrote to memory of 2344 2812 cmd.exe 43 PID 2812 wrote to memory of 2344 2812 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe"C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exeC:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exeC:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2344
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\:*:Enabled:Windows Messanger" /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2760
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32B
MD58d06276b9a0d114e5ade231c14d2c367
SHA1dcdeb04c004e2207fb1394920b395480f30426e9
SHA256823c9491d5aef011fc41287013fafa656889b0c662268ce81bfdf25470c4963a
SHA512ecdda99db006a8735bc2ce30fe44ac6999726870d375d4cd37f0546ab6a80f345bf86092c8996d0cc8f3e2f41a0f04ad11fc0fff8e27e31c9576e9c8a8266bb7
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606