Analysis
-
max time kernel
123s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 16:38
Static task
static1
Behavioral task
behavioral1
Sample
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
5a61d8336fb3fb4bc4cdccf0d94d40d1
-
SHA1
4c0eeeff524db00e21d648d226b25001836424be
-
SHA256
6b0cb431dd74949214d8a398d18966e294633ccd5328eafb336a97ffd2107a0e
-
SHA512
50c51f1c534ea4167f2dfa3b145e4724bbd735a80017f171aaf4af1eaa2aa4cf8bc796274b4aec12142e7deb28b21f3ca5fe5846b04a975cf62811f146f9adb6
-
SSDEEP
24576:8yAOYcKoR6185jZ2qVsOZeUr5Nqrv2IgmYQ20+b0B1uWiinMMMMMMGf98e:/AVcSlqOOUTd2b4BXMMMMMMGF3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Modifies system executable filetype association 2 TTPs 4 IoCs
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2872-1-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-3-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-10-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-29-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-9-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-16-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-8-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-5-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-4-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-7-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-33-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-34-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-35-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-36-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-37-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-39-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-40-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-41-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-56-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-88-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-100-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-102-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-103-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-104-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-110-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-113-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-115-0x00000000020E0000-0x000000000319A000-memory.dmp upx behavioral1/memory/2872-117-0x00000000020E0000-0x000000000319A000-memory.dmp upx -
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 19 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process File opened (read-only) \??\U: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\X: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\I: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\K: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\L: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\Q: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\G: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\H: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\M: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\W: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\E: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\P: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\Y: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\Z: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\V: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\J: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\O: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\R: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened (read-only) \??\S: 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process File opened for modification C:\autorun.inf 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened for modification F:\autorun.inf 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Drops file in Program Files directory 5 IoCs
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7z.exe 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe File created C:\Windows\f76929f 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Modifies registry class 64 IoCs
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\DefaultIcon 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.rev\ = "WinRAR.REV" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WinRAR.exe\" \"%1\"" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\DropHandler\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinRAR 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WinRAR.exe\" \"%1\"" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinRAR.exe,0" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\ = "WinRAR ZIP archive" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\shell 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinRAR32 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shell\open 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\DropHandler\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinRAR32 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinRAR 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WinRAR.exe\" \"%1\"" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\DropHandler 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\shell\open\command 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\PropertySheetHandlers 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\ = "WinRAR archive" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shell\open\command 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shell\open\command 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\DragDropHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.rev 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\DefaultIcon 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\DragDropHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinRAR.exe,0" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\DragDropHandlers\WinRAR32 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinRAR.exe,1" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shell 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\ = "RAR recovery volume" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\DragDropHandlers\WinRAR 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shell\open 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exepid process 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Token: SeDebugPrivilege 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exepid process 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription pid process target process PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 1700 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 2416 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 2800 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 2664 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 2416 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 2416 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 2416 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 2416 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 2416 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 2416 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 2416 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 2416 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 2416 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe PID 2872 wrote to memory of 1120 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe taskhost.exe PID 2872 wrote to memory of 1180 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Dwm.exe PID 2872 wrote to memory of 1256 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe Explorer.EXE PID 2872 wrote to memory of 2416 2872 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5a61d8336fb3fb4bc4cdccf0d94d40d1_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Modifies system executable filetype association
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2872
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1700
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2416
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2800
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2664
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
8Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f4717d47461f7c4c7b30a9a1274c3a62
SHA1f855421e4c0d6b28cb8d255912b2f14def0cd00c
SHA256fd3ada4d11e85fe107622be33b8cff408cd9ad6f886badd29132cde8841468e5
SHA5120fc5bef879914c8450e04d81639f757d4757fb86bd1bc0dc139b308b48896ac826c9c1544c1c209295f2d0c4d0e4ff70e062510f1b833c65dc847d44facc2a32