Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 07:05
Behavioral task
behavioral1
Sample
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe
-
Size
3.7MB
-
MD5
74b00da0f2e4d0c8b6e2875d02fefcec
-
SHA1
2b8e618271ad1899c2caa9d4ee5dbd4529198046
-
SHA256
ac23fc53a20f5a19e8183bfba89bcf040d64bec45628c8f50fd80d13d4641081
-
SHA512
7a1bca3e407c263f64665713a2a94b6e4035e21b0a91adb86e7f820de5351ea9e8d7c68757264907213b9456d2c35326d4ad19b938ee3ca29cfd642cddb2e943
-
SSDEEP
98304:7957ilusIkAkVtXWZXo9Xph6w2vbXgaoqyy:vwrIkAomq9ZWbXrFyy
Malware Config
Extracted
njrat
0.7.3
Octubre
njratnew.duckdns.org:3042
Client.exe
-
reg_key
Client.exe
-
splitter
123
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
Processes:
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exepid process 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/1512-7-0x0000000000400000-0x0000000000D1D000-memory.dmp themida behavioral2/memory/1512-27-0x0000000000400000-0x0000000000D1D000-memory.dmp themida -
Processes:
resource yara_rule behavioral2/memory/1512-8-0x0000000066000000-0x000000006618C000-memory.dmp upx behavioral2/memory/1512-10-0x0000000066000000-0x000000006618C000-memory.dmp upx behavioral2/memory/1512-13-0x0000000066000000-0x000000006618C000-memory.dmp upx -
Processes:
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exepid process 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exedescription pid process target process PID 1512 set thread context of 1676 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exepid process 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe Token: 33 1676 MSBuild.exe Token: SeIncBasePriorityPrivilege 1676 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exepid process 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exedescription pid process target process PID 1512 wrote to memory of 3596 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe schtasks.exe PID 1512 wrote to memory of 3596 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe schtasks.exe PID 1512 wrote to memory of 3596 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe schtasks.exe PID 1512 wrote to memory of 1288 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 1288 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 1288 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 1364 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 1364 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 1364 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2288 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2288 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2288 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5028 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5028 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5028 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2396 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2396 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2396 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 3116 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 3116 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 3116 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2480 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2480 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2480 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 1904 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 1904 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 1904 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2336 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2336 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2336 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5096 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5096 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5096 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4540 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4540 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4540 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4476 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4476 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4476 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4640 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4640 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4640 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4500 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4500 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4500 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5016 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5016 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5016 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4112 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4112 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4112 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5008 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5008 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 5008 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 3948 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 3948 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 3948 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2424 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2424 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 2424 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4864 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4864 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 4864 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe PID 1512 wrote to memory of 3856 1512 74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74b00da0f2e4d0c8b6e2875d02fefcec_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /TN REV_2611 /TR "'C:\Users\Admin\AppData\Roaming\{IQF2-5DU2-76KQ-KELJ-8649-TMI9}\REV_W8H3L.exe' /Installed" /sc ONLOGON /RL HIGHEST /F2⤵
- Creates scheduled task(s)
PID:3596
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:1288
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:1364
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:2288
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:5028
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:2396
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:3116
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:2480
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:1904
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:2336
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:5096
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:4540
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:4476
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:4640
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:4500
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:5016
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:4112
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:5008
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:3948
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:2424
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:4864
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:3856
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:4284
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:3924
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:2160
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:1976
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:4576
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:2876
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:2668
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:3416
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:684
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:3564
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:1596
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:3648
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:2420
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:4816
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
625KB
MD5eccf28d7e5ccec24119b88edd160f8f4
SHA198509587a3d37a20b56b50fd57f823a1691a034c
SHA256820c83c0533cfce2928e29edeaf6c255bc19ac9718b25a5656d99ffac30a03d6
SHA512c1c94bbb781625b2317f0a8178d3a10d891fb71bca8f82cd831c484e8ab125301b82a14fe2ff070dc99a496cc00234300fa5536401018c40d49d44ae89409670
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219