Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 20:53
Static task
static1
Behavioral task
behavioral1
Sample
1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe
Resource
win10v2004-20241007-en
General
-
Target
1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe
-
Size
1020KB
-
MD5
99c377c6e1d03d1d748eb2db3372fa3c
-
SHA1
ca53f8b9d678246cf65c184049544323a6be459e
-
SHA256
1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa
-
SHA512
b0e90e50659b26d0aa6943bf9d11ef81c4092a96bb9aa92e11cbe72961869bb52016af037e6e2efa9d433d42c1476af91d2f9824f515b50397dfb2d63516137f
-
SSDEEP
24576:jIgF5uTsEwKJq2lHpmsqYASpF2V7nrZ6MxbfMXaPs3fv68kj:8giTW2dpRjf21hxb0XaKfv6Hj
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 5 IoCs
resource yara_rule behavioral2/memory/5080-18-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral2/memory/5080-25-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral2/memory/5080-26-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral2/memory/5080-27-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral2/memory/5080-31-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Loads dropped DLL 1 IoCs
pid Process 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\EtNDuISBB.dll 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe File opened for modification C:\Windows\SysWOW64\EtNDuISBB.dll 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4488 set thread context of 3984 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 82 PID 3984 set thread context of 5080 3984 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 83 -
resource yara_rule behavioral2/memory/5080-15-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/5080-17-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/5080-18-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/5080-25-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/5080-26-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/5080-27-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/5080-31-0x0000000000400000-0x0000000000474000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1956 reg.exe 3912 reg.exe 3556 reg.exe 552 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeCreateTokenPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeAssignPrimaryTokenPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeLockMemoryPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeIncreaseQuotaPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeMachineAccountPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeTcbPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeSecurityPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeTakeOwnershipPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeLoadDriverPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeSystemProfilePrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeSystemtimePrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeProfSingleProcessPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeIncBasePriorityPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeCreatePagefilePrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeCreatePermanentPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeBackupPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeRestorePrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeShutdownPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeDebugPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeAuditPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeSystemEnvironmentPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeChangeNotifyPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeRemoteShutdownPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeUndockPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeSyncAgentPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeEnableDelegationPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeManageVolumePrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeImpersonatePrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeCreateGlobalPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: 31 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: 32 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: 33 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: 34 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: 35 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe Token: SeDebugPrivilege 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4488 wrote to memory of 3984 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 82 PID 4488 wrote to memory of 3984 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 82 PID 4488 wrote to memory of 3984 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 82 PID 4488 wrote to memory of 3984 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 82 PID 4488 wrote to memory of 3984 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 82 PID 4488 wrote to memory of 3984 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 82 PID 4488 wrote to memory of 3984 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 82 PID 4488 wrote to memory of 3984 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 82 PID 4488 wrote to memory of 3984 4488 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 82 PID 3984 wrote to memory of 5080 3984 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 83 PID 3984 wrote to memory of 5080 3984 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 83 PID 3984 wrote to memory of 5080 3984 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 83 PID 3984 wrote to memory of 5080 3984 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 83 PID 3984 wrote to memory of 5080 3984 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 83 PID 3984 wrote to memory of 5080 3984 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 83 PID 3984 wrote to memory of 5080 3984 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 83 PID 3984 wrote to memory of 5080 3984 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 83 PID 3984 wrote to memory of 5080 3984 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 83 PID 3984 wrote to memory of 5080 3984 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 83 PID 5080 wrote to memory of 3936 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 84 PID 5080 wrote to memory of 3936 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 84 PID 5080 wrote to memory of 3936 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 84 PID 5080 wrote to memory of 3588 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 85 PID 5080 wrote to memory of 3588 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 85 PID 5080 wrote to memory of 3588 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 85 PID 5080 wrote to memory of 2692 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 86 PID 5080 wrote to memory of 2692 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 86 PID 5080 wrote to memory of 2692 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 86 PID 5080 wrote to memory of 4848 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 87 PID 5080 wrote to memory of 4848 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 87 PID 5080 wrote to memory of 4848 5080 1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe 87 PID 3588 wrote to memory of 1956 3588 cmd.exe 92 PID 3588 wrote to memory of 1956 3588 cmd.exe 92 PID 3588 wrote to memory of 1956 3588 cmd.exe 92 PID 2692 wrote to memory of 3912 2692 cmd.exe 93 PID 2692 wrote to memory of 3912 2692 cmd.exe 93 PID 2692 wrote to memory of 3912 2692 cmd.exe 93 PID 4848 wrote to memory of 3556 4848 cmd.exe 94 PID 4848 wrote to memory of 3556 4848 cmd.exe 94 PID 4848 wrote to memory of 3556 4848 cmd.exe 94 PID 3936 wrote to memory of 552 3936 cmd.exe 95 PID 3936 wrote to memory of 552 3936 cmd.exe 95 PID 3936 wrote to memory of 552 3936 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe"C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exeC:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exeC:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\:*:Enabled:Windows Messanger" /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3556
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32B
MD58d06276b9a0d114e5ade231c14d2c367
SHA1dcdeb04c004e2207fb1394920b395480f30426e9
SHA256823c9491d5aef011fc41287013fafa656889b0c662268ce81bfdf25470c4963a
SHA512ecdda99db006a8735bc2ce30fe44ac6999726870d375d4cd37f0546ab6a80f345bf86092c8996d0cc8f3e2f41a0f04ad11fc0fff8e27e31c9576e9c8a8266bb7
-
Filesize
1.4MB
MD525f62c02619174b35851b0e0455b3d94
SHA14e8ee85157f1769f6e3f61c0acbe59072209da71
SHA256898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2
SHA512f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a