Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 02:00
Behavioral task
behavioral1
Sample
a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe
-
Size
772KB
-
MD5
a0cbf1cd84f37e1c1e5e44f7709805bd
-
SHA1
23deb0d068807f9d882476683bdaf5af51b51286
-
SHA256
4a623f414432a130f49fefc752f65a9ec106cedc02c2b228d89ec6b1976cb97c
-
SHA512
790d23ea63dbefd84723a459a3210be918c1bc69f7386a2e476bb987022191e356b447b06ce1197401391426776c335986d60bb169ef4c134ceaeed9c257314a
-
SSDEEP
12288:FW7syv2+MKCsySLtewNH1oMVDHgiHq19k95t1oSRnaZlbW1BgAXbi:FWv/MKCsy4Q+VlgEe8+ZlbW1o
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 2972 pkl.exe -
Loads dropped DLL 1 IoCs
pid Process 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/404-0-0x0000000000400000-0x00000000005B7000-memory.dmp upx behavioral2/memory/404-1-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-18-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-19-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-20-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-26-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-21-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-45-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-47-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-46-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-63-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-64-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-97-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-106-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-119-0x0000000000400000-0x00000000005B7000-memory.dmp upx behavioral2/memory/404-118-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-120-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-125-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-146-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-154-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-156-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-170-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-171-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-181-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-180-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-186-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-187-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-190-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-191-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-192-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-195-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-196-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-208-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-209-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-211-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-228-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-229-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-230-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-231-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-232-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx behavioral2/memory/404-233-0x0000000000B40000-0x0000000001BCE000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe File opened for modification C:\WINDOWS\Tutorial.txt pkl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pkl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 3860 msedge.exe 3860 msedge.exe 412 msedge.exe 412 msedge.exe 4704 msedge.exe 4704 msedge.exe 5492 identity_helper.exe 5492 identity_helper.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 2120 msedge.exe 2120 msedge.exe 2120 msedge.exe 2120 msedge.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe Token: SeDebugPrivilege 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2972 pkl.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 404 wrote to memory of 3560 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 85 PID 404 wrote to memory of 3560 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 85 PID 404 wrote to memory of 3560 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 85 PID 404 wrote to memory of 788 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 9 PID 404 wrote to memory of 796 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 10 PID 404 wrote to memory of 336 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 13 PID 404 wrote to memory of 2492 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 42 PID 404 wrote to memory of 2500 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 43 PID 404 wrote to memory of 2636 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 46 PID 404 wrote to memory of 3508 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 56 PID 404 wrote to memory of 3656 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 57 PID 404 wrote to memory of 3848 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 58 PID 404 wrote to memory of 3984 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 59 PID 404 wrote to memory of 4048 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 60 PID 404 wrote to memory of 660 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 61 PID 404 wrote to memory of 3528 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 62 PID 404 wrote to memory of 3452 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 75 PID 404 wrote to memory of 1456 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 76 PID 404 wrote to memory of 2356 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 81 PID 404 wrote to memory of 1716 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 82 PID 404 wrote to memory of 2004 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 84 PID 404 wrote to memory of 3560 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 85 PID 404 wrote to memory of 3560 404 a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe 85 PID 3560 wrote to memory of 2972 3560 cmd.exe 86 PID 3560 wrote to memory of 2972 3560 cmd.exe 86 PID 3560 wrote to memory of 2972 3560 cmd.exe 86 PID 2972 wrote to memory of 412 2972 pkl.exe 87 PID 2972 wrote to memory of 412 2972 pkl.exe 87 PID 412 wrote to memory of 1020 412 msedge.exe 88 PID 412 wrote to memory of 1020 412 msedge.exe 88 PID 2972 wrote to memory of 2964 2972 pkl.exe 89 PID 2972 wrote to memory of 2964 2972 pkl.exe 89 PID 2964 wrote to memory of 996 2964 msedge.exe 90 PID 2964 wrote to memory of 996 2964 msedge.exe 90 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 PID 412 wrote to memory of 540 412 msedge.exe 91 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2492
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2500
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2636
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0cbf1cd84f37e1c1e5e44f7709805bd_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:404 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\B4B9.tmp\pkl Succed.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\pkl.exepkl.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pekalongan-community.com/5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa0b4346f8,0x7ffa0b434708,0x7ffa0b4347186⤵PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:26⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:86⤵PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:16⤵PID:528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:16⤵PID:3416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4100 /prefetch:16⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4296 /prefetch:16⤵PID:1472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:16⤵PID:4140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:16⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:16⤵PID:1036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:16⤵PID:3224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6616 /prefetch:86⤵PID:5324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6616 /prefetch:86⤵
- Suspicious behavior: EnumeratesProcesses
PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:16⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:16⤵PID:5528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:16⤵PID:5960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:16⤵PID:1672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,10140733115902533978,83006946097772453,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4888 /prefetch:26⤵
- Suspicious behavior: EnumeratesProcesses
PID:2120
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://adfoc.us/1530523820425⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xd8,0x10c,0x7ffa0b4346f8,0x7ffa0b434708,0x7ffa0b4347186⤵PID:996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1504,2442119996632308519,9056286895062311550,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:4704
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://podosugih-pekalongan.blogspot.com/5⤵PID:2648
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ffa0b4346f8,0x7ffa0b434708,0x7ffa0b4347186⤵PID:5212
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3656
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4048
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:660
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3528
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3452
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1456
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2356
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1716
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4112
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3260
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:428
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:3416
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2628
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4300
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize216B
MD5db68d0ac6edf0db5ff56151151080fae
SHA1f1fddb48becf9e29437d75fd97cf83255b0f246f
SHA25687d8cd7df548a24b1f818e447b170f81c291bb77758f4cff75956428b948a306
SHA5123b2f977bcd71414d825a3e97d876e7f8cc3c7140ddbbd67a9de72e791c1a25ba8972e313f1446942f90eac81a621454899d54feac0c9010b3e49b4af4f9192a0
-
Filesize
2KB
MD556a05a0c798eb6225dd7bc7a82e54af1
SHA1034c530560a0d5e5b8865d8af45304ac4c10ef8e
SHA25600664ba1d3caa66b6d9c0f677330e72f7c5328db0996231cf0306b4a81992473
SHA512bf0874bcfe257b00acc1714443bf770ddb020cde09de0a6cdcb8feb2069964de4205d40879c54d51efa14cda74af9f54bc80799df22603faa6913d0ee14b484e
-
Filesize
5KB
MD585af2abffdc971ccf19a6ea3e968488d
SHA14171dd6cf06c3a8391f6b61a1a17b7ec7016af31
SHA256798233235e9feee53ff1b66810f6536b37720326fa3a543c7bba7aaebf86fa12
SHA51284e01290b5efdcba0ceb920b1c475cfb3999c9fa97ddfe77be485cebae264e4957c4240f3282a416df58e1e8abacf7a566ad1df56a6ee7cf0b22b71431f221c6
-
Filesize
7KB
MD5f90b6962601332933fa33e0db56cde30
SHA1df2b129aff2faddf2390575d125100b2892489ff
SHA256a481785a4f88b1e2a80461ebae7f985b10126b24f2af86bbdbc8f54e584ae7fd
SHA512ad46ff61d43e95f6eea3105f2e7b12fdeb60e491bf22d2fbebe9488382cfcac99524773c14070d8857ac23207f1116c68710afd64fb5f9f8b7f50ae32b0ffdc8
-
Filesize
7KB
MD537144832be984098c82d213500a707e5
SHA1fa6c684d0dc880a7a97504598f3ef246e8f88e6c
SHA2561a3428fa4faf57ab899b1b85eb3a6d7cd59a2c2504604e5e21262fdfe3b4fbf7
SHA512f5199ecc8fd3725ec46674345a9d2055d30144ea1c5bda8723eb35ef7dad0ab8d1994af1066a1554b638d3a2366e29411fcb0876006918d9ea929d2815006280
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD540eabb38cf74d5b51c4742dd3c9ce5ff
SHA1315d06893807d48d0d3c16c0453e4f056f49a884
SHA2561ecc824c3e7cc188db3a687b0d8c5d20ed7a4cfbf677b77f6ee7e7cd444d89ef
SHA512f5a96bc0d46910f7959af597d6bd6a725dc9efe3fc05efa11e1cf3fda834a0797814984d8a4e6e7c3d87171ee14d4a39e601a8ce65c64a0cc05521243f24fcdb
-
Filesize
8KB
MD5d4f05f3019d8b5a474ca6c42d40908dc
SHA1f5e22aa757222962f055e3ae8c3662c9ffeff1af
SHA256bbb71cef17f87b3287643650a5b8a531610df8c407839f3e2ee2ef624f0f4fc7
SHA512ef4fee1b656ddf379b7a0774dd3d53b8cc715c94907a9f322db0bf77e8b8c04b100cc3b54d3a2f8d63019acd0d967fdbe436a5f1d35451e01ec5d169508fbdd9
-
Filesize
31KB
MD57b860f28be19d4aef761fb991134a556
SHA10658a7456d0234dcca598b6ee599fe134d0ecd61
SHA25657a2586d73188a694944c7da60c78380f82fac46452ed1a31c818ceb93e660bc
SHA512a0685a25cbc3fff74aa4ad538ade5282242980f07fe1171e01644e0fa98e1ec6adc87b943290983f6fb5070d26fc15d697ae31a1f570e83e504ae1e4508aefa5
-
Filesize
2KB
MD5fac79f59f2df72ddce004a7a07e1f67d
SHA1bb98c6c1b151263c2be7971ed5f6a2ebbfc8512b
SHA256767d4e8959b3ed62f772bfa76d0b42956a0176f169d1ea50b10f8a6276f0c9e9
SHA512499f4a019572115e9734b9ed2c4d38728a18c99937f6269a4991324468f790db5023773c4582bb53cfdb419b462ab7f686c5401e52b9c9a4c152f51c1cfb1367
-
Filesize
224KB
MD597e506ea83a9a25b2cb7023cdeca4b66
SHA1297cd197f061f5228436c8b97c7e73c171ac732d
SHA2562e2a223ea22412a38c057f94e8991c04ec4c4b496839add713b261fd2f56d6fd
SHA5128a9c92455a0aa78968786dcb14ce8161893376e1d7962e8a7ef8c2dc4191dccbd06113db759a8e5f7eb6f9ca92c1fbb415fd3147b17eec60718a8df56fff98a5