Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 19:55
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe
-
Size
1.6MB
-
MD5
9910fa29b8f629fef294a96faacb9d3f
-
SHA1
39fef68135b3e264bbf5e772f77f3d597f68a1b4
-
SHA256
9a9867db74c4f73b05f9846aa61d8216b50c280f71abc28bf05a7c4cf1df07ed
-
SHA512
5e9c48961ab2f04ad8e8707d2806673500b01a2b9f4388372116afbc0c3f4dddb51e0bc949fb473e8ae7aebd5514417a9c042c99c83c60fce1ad5d0080f17861
-
SSDEEP
49152:kt586pw9pIf4QzpbdmpXm3Qx2RzevU9NQ85T/:giSr1z3cWAx2RzKgm85/
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 5 IoCs
resource yara_rule behavioral1/memory/2196-42-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2196-40-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1092-67-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2196-69-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2196-73-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\tmp1.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp1.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run tmp1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" tmp1.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CFECFBC4-F6FD-6E1C-E920-DFDEAADD742B} tmp1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CFECFBC4-F6FD-6E1C-E920-DFDEAADD742B}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" tmp1.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CFECFBC4-F6FD-6E1C-E920-DFDEAADD742B} tmp1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Active Setup\Installed Components\{CFECFBC4-F6FD-6E1C-E920-DFDEAADD742B}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" tmp1.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 5 IoCs
pid Process 3020 tmp1.exe 2188 tmp2.exe 2196 tmp1.exe 2676 svchost.exe 1092 svchost.exe -
Loads dropped DLL 7 IoCs
pid Process 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 2188 tmp2.exe 2188 tmp2.exe 2188 tmp2.exe 3020 tmp1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" tmp1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" tmp1.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3020 set thread context of 2196 3020 tmp1.exe 31 PID 2676 set thread context of 1092 2676 svchost.exe 34 -
resource yara_rule behavioral1/files/0x000700000001939b-13.dat upx behavioral1/memory/2188-21-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2196-42-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2196-40-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2196-39-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2196-36-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2196-33-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2196-32-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2188-48-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/1092-67-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2188-68-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral1/memory/2196-69-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2196-73-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\installer\{ac76ba86-7ad7-1033-7b44-a90000000001}\pdffile_8.ico explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2976 reg.exe 2176 reg.exe 880 reg.exe 1580 reg.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: 1 2196 tmp1.exe Token: SeCreateTokenPrivilege 2196 tmp1.exe Token: SeAssignPrimaryTokenPrivilege 2196 tmp1.exe Token: SeLockMemoryPrivilege 2196 tmp1.exe Token: SeIncreaseQuotaPrivilege 2196 tmp1.exe Token: SeMachineAccountPrivilege 2196 tmp1.exe Token: SeTcbPrivilege 2196 tmp1.exe Token: SeSecurityPrivilege 2196 tmp1.exe Token: SeTakeOwnershipPrivilege 2196 tmp1.exe Token: SeLoadDriverPrivilege 2196 tmp1.exe Token: SeSystemProfilePrivilege 2196 tmp1.exe Token: SeSystemtimePrivilege 2196 tmp1.exe Token: SeProfSingleProcessPrivilege 2196 tmp1.exe Token: SeIncBasePriorityPrivilege 2196 tmp1.exe Token: SeCreatePagefilePrivilege 2196 tmp1.exe Token: SeCreatePermanentPrivilege 2196 tmp1.exe Token: SeBackupPrivilege 2196 tmp1.exe Token: SeRestorePrivilege 2196 tmp1.exe Token: SeShutdownPrivilege 2196 tmp1.exe Token: SeDebugPrivilege 2196 tmp1.exe Token: SeAuditPrivilege 2196 tmp1.exe Token: SeSystemEnvironmentPrivilege 2196 tmp1.exe Token: SeChangeNotifyPrivilege 2196 tmp1.exe Token: SeRemoteShutdownPrivilege 2196 tmp1.exe Token: SeUndockPrivilege 2196 tmp1.exe Token: SeSyncAgentPrivilege 2196 tmp1.exe Token: SeEnableDelegationPrivilege 2196 tmp1.exe Token: SeManageVolumePrivilege 2196 tmp1.exe Token: SeImpersonatePrivilege 2196 tmp1.exe Token: SeCreateGlobalPrivilege 2196 tmp1.exe Token: 31 2196 tmp1.exe Token: 32 2196 tmp1.exe Token: 33 2196 tmp1.exe Token: 34 2196 tmp1.exe Token: 35 2196 tmp1.exe Token: SeShutdownPrivilege 2660 explorer.exe Token: SeShutdownPrivilege 2660 explorer.exe Token: SeShutdownPrivilege 2660 explorer.exe Token: SeShutdownPrivilege 2660 explorer.exe Token: SeShutdownPrivilege 2660 explorer.exe Token: SeShutdownPrivilege 2660 explorer.exe Token: SeShutdownPrivilege 2660 explorer.exe Token: SeShutdownPrivilege 2660 explorer.exe Token: SeShutdownPrivilege 2660 explorer.exe Token: 33 1692 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1692 AUDIODG.EXE Token: 33 1692 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1692 AUDIODG.EXE Token: SeDebugPrivilege 2196 tmp1.exe Token: SeShutdownPrivilege 2660 explorer.exe Token: SeShutdownPrivilege 2660 explorer.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe -
Suspicious use of SendNotifyMessage 14 IoCs
pid Process 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe 2660 explorer.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 2188 tmp2.exe 2188 tmp2.exe 2188 tmp2.exe 2196 tmp1.exe 2196 tmp1.exe 1092 svchost.exe 1092 svchost.exe 2196 tmp1.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1488 wrote to memory of 3020 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 29 PID 1488 wrote to memory of 3020 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 29 PID 1488 wrote to memory of 3020 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 29 PID 1488 wrote to memory of 3020 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 29 PID 1488 wrote to memory of 2188 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 30 PID 1488 wrote to memory of 2188 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 30 PID 1488 wrote to memory of 2188 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 30 PID 1488 wrote to memory of 2188 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 30 PID 1488 wrote to memory of 2188 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 30 PID 1488 wrote to memory of 2188 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 30 PID 1488 wrote to memory of 2188 1488 JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe 30 PID 3020 wrote to memory of 2196 3020 tmp1.exe 31 PID 3020 wrote to memory of 2196 3020 tmp1.exe 31 PID 3020 wrote to memory of 2196 3020 tmp1.exe 31 PID 3020 wrote to memory of 2196 3020 tmp1.exe 31 PID 3020 wrote to memory of 2196 3020 tmp1.exe 31 PID 3020 wrote to memory of 2196 3020 tmp1.exe 31 PID 3020 wrote to memory of 2196 3020 tmp1.exe 31 PID 3020 wrote to memory of 2196 3020 tmp1.exe 31 PID 2660 wrote to memory of 2676 2660 explorer.exe 33 PID 2660 wrote to memory of 2676 2660 explorer.exe 33 PID 2660 wrote to memory of 2676 2660 explorer.exe 33 PID 2660 wrote to memory of 2676 2660 explorer.exe 33 PID 2676 wrote to memory of 1092 2676 svchost.exe 34 PID 2676 wrote to memory of 1092 2676 svchost.exe 34 PID 2676 wrote to memory of 1092 2676 svchost.exe 34 PID 2676 wrote to memory of 1092 2676 svchost.exe 34 PID 2676 wrote to memory of 1092 2676 svchost.exe 34 PID 2676 wrote to memory of 1092 2676 svchost.exe 34 PID 2676 wrote to memory of 1092 2676 svchost.exe 34 PID 2676 wrote to memory of 1092 2676 svchost.exe 34 PID 2196 wrote to memory of 1524 2196 tmp1.exe 37 PID 2196 wrote to memory of 1524 2196 tmp1.exe 37 PID 2196 wrote to memory of 1524 2196 tmp1.exe 37 PID 2196 wrote to memory of 1524 2196 tmp1.exe 37 PID 2196 wrote to memory of 1184 2196 tmp1.exe 38 PID 2196 wrote to memory of 1184 2196 tmp1.exe 38 PID 2196 wrote to memory of 1184 2196 tmp1.exe 38 PID 2196 wrote to memory of 1184 2196 tmp1.exe 38 PID 2196 wrote to memory of 1332 2196 tmp1.exe 41 PID 2196 wrote to memory of 1332 2196 tmp1.exe 41 PID 2196 wrote to memory of 1332 2196 tmp1.exe 41 PID 2196 wrote to memory of 1332 2196 tmp1.exe 41 PID 2196 wrote to memory of 1160 2196 tmp1.exe 42 PID 2196 wrote to memory of 1160 2196 tmp1.exe 42 PID 2196 wrote to memory of 1160 2196 tmp1.exe 42 PID 2196 wrote to memory of 1160 2196 tmp1.exe 42 PID 1524 wrote to memory of 2176 1524 cmd.exe 45 PID 1524 wrote to memory of 2176 1524 cmd.exe 45 PID 1524 wrote to memory of 2176 1524 cmd.exe 45 PID 1524 wrote to memory of 2176 1524 cmd.exe 45 PID 1184 wrote to memory of 2976 1184 cmd.exe 46 PID 1184 wrote to memory of 2976 1184 cmd.exe 46 PID 1184 wrote to memory of 2976 1184 cmd.exe 46 PID 1184 wrote to memory of 2976 1184 cmd.exe 46 PID 1332 wrote to memory of 880 1332 cmd.exe 47 PID 1332 wrote to memory of 880 1332 cmd.exe 47 PID 1332 wrote to memory of 880 1332 cmd.exe 47 PID 1332 wrote to memory of 880 1332 cmd.exe 47 PID 1160 wrote to memory of 1580 1160 cmd.exe 48 PID 1160 wrote to memory of 1580 1160 cmd.exe 48 PID 1160 wrote to memory of 1580 1160 cmd.exe 48 PID 1160 wrote to memory of 1580 1160 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9910fa29b8f629fef294a96faacb9d3f.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\tmp1.exe"C:\Users\Admin\AppData\Local\Temp\tmp1.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\tmp1.exe"C:\Users\Admin\AppData\Local\Temp\tmp1.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\tmp1.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\tmp1.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\tmp1.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\tmp1.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1580
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2.exe"C:\Users\Admin\AppData\Local\Temp\tmp2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2188
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1092
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5a01⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217KB
MD53bbd4585baaf29b976455cb2d27cea8c
SHA16de8c5727908c2a302851f46d8ce15b3d2559bf9
SHA2569d27c98acae09233dd8c7b895501a561d1b07e8926ff224950dde021a0111e69
SHA512068f3afa82422953b286f4327430ae45f3b5d8fec4c729186cf132bc9d06b904521163c9be97221bc3d2da7e505e7a3b83f58957c00742adae55e9bb37615199
-
Filesize
1.3MB
MD5a4a35c295f029ae2b5a8d5bb50e1f66d
SHA14d4afc22493230a2e7f2a2403681e4307f235ad9
SHA2561d069f565744fd229e5f729616f5c952c0b10e88c8b90d0e0ad017deea91d6d8
SHA512f55e0a3f2918f0465a2834af263f5b267b4626c70cac460de11e736ac60e74dd9e610364e2107572b72ef3c62162baecfe82b473dd7d8f0d2e20ba344f50bbb0