Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26/07/2024, 10:53
Static task
static1
Behavioral task
behavioral1
Sample
73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe
-
Size
29KB
-
MD5
73be789cb571f3dd9914921b226864fa
-
SHA1
5ac49b649a70d55b5580ebf7121b858301643f1c
-
SHA256
16c8a7935a1d89b333a0c28ce6f47a812cbc4dcf2d4aadf38331f0f8c3cf636c
-
SHA512
f08879d5623820d4713179329a98681edd84e4d186d3db078df136a679bb7a5a121e1d5ee04dc47b433fc6a0d0c4ea564820f6f8dbd899fc47b79b2ca9f003fc
-
SSDEEP
768:B2TyH2YMISjwcsIJuQPeyj5MFndnefDNkRwpFfAIc/kEf2wAf8oIK:4Ty2YMISMcPJuin2Fdne22DfHIK
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Drivers\beep.sys 1.pif -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 60 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regedit.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ANTIARP.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Runiep.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Nod32kui.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPC32.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Frameworkservice.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Navapsvc.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mmsk.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regedit.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\~.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAS.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvMonitor.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAS.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVWSC.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Navapsvc.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\~.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GFUpd.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonxp.kxp 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Frameworkservice.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPTRAY.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ANTIARP.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPTRAY.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASARP.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutoRunKiller.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360rpt.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WOPTILITIES.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ast.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVP.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Wuauclt.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVP.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Nod32kui.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASARP.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Runiep.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GFUpd.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVWSC.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WOPTILITIES.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GuardField.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ast.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutoRunKiller.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mmsk.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360rpt.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Wuauclt.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPC32.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GuardField.EXE 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvMonitor.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.EXE\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonxp.kxp\Debugger = "C:\\Windows\\system32\\waucl1.exe" 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1816 1.pif -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\X: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\I: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\L: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\M: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\N: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\O: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\Q: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\E: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\H: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\W: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\T: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\U: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\V: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\Z: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\G: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\P: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\R: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\Y: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\J: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened (read-only) \??\K: 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\AUTORUN.INF 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File created C:\AUTORUN.INF 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened for modification F:\AUTORUN.INF 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File created F:\AUTORUN.INF 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\k1ogon.dll 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File created C:\Windows\SysWOW64\waucl1.exe 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File created C:\Windows\SysWOW64\iexplorer.exe 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\waucl1.exe 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\iexplorer.exe 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File created C:\Windows\SysWOW64\1.pif 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe File created C:\Windows\SysWOW64\k1ogon.dll 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{167598E1-A086-11D6-AF85-E662F882523E} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "1867884032" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EE15D8A1-A085-11D6-AF85-E662F882523E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeSystemtimePrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeBackupPrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeRestorePrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeRestorePrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeRestorePrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeRestorePrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeRestorePrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeBackupPrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeRestorePrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeRestorePrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeRestorePrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeRestorePrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe Token: SeRestorePrivilege 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1968 iexplore.exe 2444 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1968 iexplore.exe 1968 iexplore.exe 228 IEXPLORE.EXE 228 IEXPLORE.EXE 228 IEXPLORE.EXE 228 IEXPLORE.EXE 2444 IEXPLORE.EXE 2444 IEXPLORE.EXE 2612 IEXPLORE.EXE 2612 IEXPLORE.EXE 2612 IEXPLORE.EXE 2612 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 852 wrote to memory of 2360 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 85 PID 852 wrote to memory of 2360 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 85 PID 852 wrote to memory of 2360 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 85 PID 2360 wrote to memory of 1848 2360 cmd.exe 87 PID 2360 wrote to memory of 1848 2360 cmd.exe 87 PID 2360 wrote to memory of 1848 2360 cmd.exe 87 PID 1848 wrote to memory of 2584 1848 net.exe 88 PID 1848 wrote to memory of 2584 1848 net.exe 88 PID 1848 wrote to memory of 2584 1848 net.exe 88 PID 852 wrote to memory of 2324 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 91 PID 852 wrote to memory of 2324 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 91 PID 852 wrote to memory of 2324 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 91 PID 2324 wrote to memory of 4568 2324 cmd.exe 93 PID 2324 wrote to memory of 4568 2324 cmd.exe 93 PID 2324 wrote to memory of 4568 2324 cmd.exe 93 PID 4568 wrote to memory of 948 4568 net.exe 94 PID 4568 wrote to memory of 948 4568 net.exe 94 PID 4568 wrote to memory of 948 4568 net.exe 94 PID 852 wrote to memory of 4984 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 95 PID 852 wrote to memory of 4984 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 95 PID 852 wrote to memory of 4984 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 95 PID 4984 wrote to memory of 1744 4984 cmd.exe 97 PID 4984 wrote to memory of 1744 4984 cmd.exe 97 PID 4984 wrote to memory of 1744 4984 cmd.exe 97 PID 1744 wrote to memory of 3724 1744 net.exe 98 PID 1744 wrote to memory of 3724 1744 net.exe 98 PID 1744 wrote to memory of 3724 1744 net.exe 98 PID 852 wrote to memory of 4768 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 99 PID 852 wrote to memory of 4768 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 99 PID 852 wrote to memory of 4768 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 99 PID 4768 wrote to memory of 3292 4768 cmd.exe 101 PID 4768 wrote to memory of 3292 4768 cmd.exe 101 PID 4768 wrote to memory of 3292 4768 cmd.exe 101 PID 3292 wrote to memory of 2920 3292 net.exe 102 PID 3292 wrote to memory of 2920 3292 net.exe 102 PID 3292 wrote to memory of 2920 3292 net.exe 102 PID 852 wrote to memory of 1776 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 103 PID 852 wrote to memory of 1776 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 103 PID 852 wrote to memory of 1776 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 103 PID 1776 wrote to memory of 4232 1776 cmd.exe 105 PID 1776 wrote to memory of 4232 1776 cmd.exe 105 PID 1776 wrote to memory of 4232 1776 cmd.exe 105 PID 4232 wrote to memory of 724 4232 net.exe 106 PID 4232 wrote to memory of 724 4232 net.exe 106 PID 4232 wrote to memory of 724 4232 net.exe 106 PID 852 wrote to memory of 2276 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 107 PID 852 wrote to memory of 2276 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 107 PID 852 wrote to memory of 2276 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 107 PID 2276 wrote to memory of 3224 2276 cmd.exe 109 PID 2276 wrote to memory of 3224 2276 cmd.exe 109 PID 2276 wrote to memory of 3224 2276 cmd.exe 109 PID 3224 wrote to memory of 1428 3224 net.exe 110 PID 3224 wrote to memory of 1428 3224 net.exe 110 PID 3224 wrote to memory of 1428 3224 net.exe 110 PID 852 wrote to memory of 3692 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 111 PID 852 wrote to memory of 3692 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 111 PID 852 wrote to memory of 3692 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 111 PID 3692 wrote to memory of 3856 3692 cmd.exe 113 PID 3692 wrote to memory of 3856 3692 cmd.exe 113 PID 3692 wrote to memory of 3856 3692 cmd.exe 113 PID 3856 wrote to memory of 1380 3856 net.exe 114 PID 3856 wrote to memory of 1380 3856 net.exe 114 PID 3856 wrote to memory of 1380 3856 net.exe 114 PID 852 wrote to memory of 1816 852 73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73be789cb571f3dd9914921b226864fa_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\cmd.execmd /c net stop McShield2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\net.exenet stop McShield3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McShield4⤵
- System Location Discovery: System Language Discovery
PID:2584
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop KWhatchsvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\net.exenet stop KWhatchsvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KWhatchsvc4⤵
- System Location Discovery: System Language Discovery
PID:948
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop KPfwSvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\net.exenet stop KPfwSvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KPfwSvc4⤵
- System Location Discovery: System Language Discovery
PID:3724
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Symantec AntiVirus"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\net.exenet stop "Symantec AntiVirus"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus"4⤵
- System Location Discovery: System Language Discovery
PID:2920
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Symantec AntiVirus Definition Watcher"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\net.exenet stop "Symantec AntiVirus Definition Watcher"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus Definition Watcher"4⤵
- System Location Discovery: System Language Discovery
PID:724
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "McAfee Framework ·þÎñ"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\net.exenet stop "McAfee Framework ·þÎñ"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McAfee Framework ·þÎñ"4⤵
- System Location Discovery: System Language Discovery
PID:1428
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Norton AntiVirus Server"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\net.exenet stop "Norton AntiVirus Server"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Norton AntiVirus Server"4⤵
- System Location Discovery: System Language Discovery
PID:1380
-
-
-
-
C:\Windows\SysWOW64\1.pifC:\Windows\system32\1.pif2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1816 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -nohome3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1968 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1968 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:228
-
-
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\packet.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:4608
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\pthreadVC.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:2724
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\wpcap.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:4376
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\drivers\npf.sys /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:5024
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\npptools.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:2248
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\drivers\acpidisk.sys /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:3724
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\wanpacket.dll /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:1260
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Documents and Settings\All Users\¡¸¿ªÊ¼¡¹²Ëµ¥\³ÌÐò\Æô¶¯ /e /p everyone:f2⤵
- System Location Discovery: System Language Discovery
PID:1496
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2444 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2444 CREDAT:17410 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2612
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
143B
MD533b7da2b6a260b7ddbfa9307930d6cd8
SHA191859a5fac5043489c0bda9d6537393679e78789
SHA2566e7372539697726220bdfa0c2cd02c490ea07f1076abd8e06282db7be95229df
SHA5123a2eb8462dc03f192e9022245dc642856f5456b958af526201b77eedee427c4eadfb05966919fb1020b1143d5e9a7a35445e1fc352f97950084f4bb5d518c60f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EE15D8A1-A085-11D6-AF85-E662F882523E}.dat
Filesize5KB
MD545467a00a277e258b64164ea99a5ca94
SHA1ecbc36f781fdc02816c5457ac34edf95dce21c5c
SHA256cf2ff06e40dc644aabff435af731e006075c4ce2a82e4ec6aac51e08434abc3a
SHA5120453559428824132c1bcb4472425701da1776a0b8e31892d5e5ee2ba29c1fb0579c92bc5572411bb14d5da5e8e3d4bc46c45cf7bffc5c24f6811b1362f5f3744
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
7KB
MD5ed39b3accc3428934a21772438640be5
SHA1796bf164ff32f1e7453d31988fcf7b2c5e072ed4
SHA256a6a2a4c186b787bc13242f0ab1b5c0b422aa978847da0841539db848faff1fd3
SHA512d87af3b1597973497808c215df184640487d9a5e32961b74345bde2fb3d2dedce98bcac5384f096ae533e14961ecf138ecf27b2e731ef3e2659d55bd021e2ff1
-
Filesize
29KB
MD573be789cb571f3dd9914921b226864fa
SHA15ac49b649a70d55b5580ebf7121b858301643f1c
SHA25616c8a7935a1d89b333a0c28ce6f47a812cbc4dcf2d4aadf38331f0f8c3cf636c
SHA512f08879d5623820d4713179329a98681edd84e4d186d3db078df136a679bb7a5a121e1d5ee04dc47b433fc6a0d0c4ea564820f6f8dbd899fc47b79b2ca9f003fc