Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 06:12
Behavioral task
behavioral1
Sample
0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
0941a59548b4f95082dfa17f85c6557c
-
SHA1
d6edc9316356ee3748e3de70d3d59dcb95b34de2
-
SHA256
b2beeab94f7cbc38143e2a050c263476419bb48d2ec37470df5b1ee0da812f50
-
SHA512
f2d06f72fbb8dc090b019d012bfe6759a194f7eeb0620f8e0082566f05d206856ec0459a2ac520a11b74d5d4cc87105128d0f86f5583180bdc3f53ec55436450
-
SSDEEP
24576:Sr4IPzH6WoE6+a0m+saUGENr8tG5BuPKboy9Ig:S0wLtoJ+sa7ENwEJ0y97
Malware Config
Signatures
-
Detect Neshta payload 6 IoCs
resource yara_rule behavioral2/files/0x0006000000020201-24.dat family_neshta behavioral2/memory/216-105-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/216-108-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/216-110-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/files/0x0007000000023427-119.dat family_neshta behavioral2/memory/2960-125-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 2960 svchost.com -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\Download\{F3C4F~1\13195~1.15\MICROS~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MI391D~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MICROS~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MIA062~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MICROS~2.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MICROS~3.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe -
Modifies registry class 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 216 wrote to memory of 2368 216 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 82 PID 216 wrote to memory of 2368 216 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 82 PID 216 wrote to memory of 2368 216 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 82 PID 2368 wrote to memory of 2960 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 92 PID 2368 wrote to memory of 2960 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 92 PID 2368 wrote to memory of 2960 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 92 PID 2960 wrote to memory of 2632 2960 svchost.com 93 PID 2960 wrote to memory of 2632 2960 svchost.com 93 PID 2960 wrote to memory of 2632 2960 svchost.com 93 PID 2368 wrote to memory of 3392 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 95 PID 2368 wrote to memory of 3392 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 95 PID 2368 wrote to memory of 3392 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 95 PID 2368 wrote to memory of 4272 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 96 PID 2368 wrote to memory of 4272 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 96 PID 2368 wrote to memory of 4272 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 96 PID 2368 wrote to memory of 4964 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 97 PID 2368 wrote to memory of 4964 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 97 PID 2368 wrote to memory of 4964 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 97 PID 2368 wrote to memory of 2720 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 98 PID 2368 wrote to memory of 2720 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 98 PID 2368 wrote to memory of 2720 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 98 PID 2368 wrote to memory of 1600 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 99 PID 2368 wrote to memory of 1600 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 99 PID 2368 wrote to memory of 1600 2368 0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Local\Temp\3582-490\0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\0941a59548b4f95082dfa17f85c6557c_JaffaCakes118.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TfIdAJRB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1131.tmp"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /Create /TN Updates\TfIdAJRB /XML C:\Users\Admin\AppData\Local\Temp\tmp1131.tmp4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:3392
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:4272
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:4964
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2720
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:1600
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD53b73078a714bf61d1c19ebc3afc0e454
SHA19abeabd74613a2f533e2244c9ee6f967188e4e7e
SHA256ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29
SHA51275959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4
-
Filesize
1.3MB
MD5e26af2a244212b5968c08fc2d69c6a36
SHA105ebc3d5e2e830861e989a80151ae6fcc8fae6d9
SHA256525e5eb49b0ea6ab19afa284c6c5c5d09159d91821b71411a821831593d71ee5
SHA512fccd04da36130fec7e80f92d12c22c9304bbcb29d8e7d04b919d3756a2ba9012ba1340cbba13c6b4b239c32949ab57fb34c24a8afe3eb9cafdd3d8de0a7d94b5
-
Filesize
8B
MD5225edac398ce96baf27a1735675d71fa
SHA1f5770111e555097735ae28d7a64d36f1155678c7
SHA2563f42646e86c4f038c4225355ad155092b08ce46ffdd9b810ed641dd3b4a26fac
SHA5128b676db0e237122d14d4b7e8add510358f8717b32ba789806b607097d3128d8d7a9f302e167b7bb20e0f01abc6d8d7207e2341b5bcb0ef896eb885ef1163bd25
-
Filesize
40KB
MD5ea37a314334f54a5f6a72777057ca373
SHA14203c56c276e84e63249afad4087bf2d31163eee
SHA25654c285c78a26459f2578d5f9fa639459f08abee6e8dec33e4474a37bab4859de
SHA512e85de27a2decfca3313279b2a7b48ebef7b2b8c7a3ed799b08b5478d80b94fabd4f3c5ff3ea01c22fae4a0bcfd81e966f73e26e70cc3378337b57c1a52642082