Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13/10/2024, 18:25
Static task
static1
Behavioral task
behavioral1
Sample
4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
4161be02a8851d5d6e998c26484cf32c
-
SHA1
975f84b0af0acbcdfd162412debff0ad0acbccf2
-
SHA256
d9a61b60685a682cbb1687fd6700cffc9ce9d97520abedec34ef7510364f1d2f
-
SHA512
c8f8b4b9f904187662cb1b7a5fc038e87576143f636b33f481fb14da9619657bc2f784a16f4d1ef245e0790e152b8959000bfabced60ddbe3afebf9999212de8
-
SSDEEP
6144:DX5BL26jUkbAzL44Xn095y7pdUn0PS3qnfMFad1SyeY0MIXh4r8gpVj:DzLNUbQ4k9M7HOV3in05aFp
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\recovery = "C:\\Windows\\system32\\cplmonschd.exe" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\ComponentID = "DOTNETFRAMEWORKS" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\DontAsk = "2" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\IsInstalled = "1" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\ = "Themes Setup" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95} 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\StubPath = "rundll32.exe C:\\Windows\\system32\\themeuichk.dll,ThemesSetupInstallCheck" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\IconsBinary = 43003a005c00570069006e0064006f00770073005c00730079007300740065006d00330032005c00740061007000690068006f00730074007300720076002e006500780065000000 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\Version = "1,1,1,2" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe -
Executes dropped EXE 29 IoCs
pid Process 2620 rasdspsvc.exe 1628 smss.exe 2440 smss.exe 2472 smss.exe 1920 smss.exe 2400 smss.exe 2348 smss.exe 2784 smss.exe 2256 smss.exe 672 smss.exe 2948 smss.exe 2876 smss.exe 2712 smss.exe 2852 smss.exe 2284 smss.exe 2596 smss.exe 1944 smss.exe 2828 smss.exe 2340 smss.exe 1768 smss.exe 1612 smss.exe 2292 smss.exe 2672 smss.exe 2020 smss.exe 2356 smss.exe 2936 smss.exe 1684 smss.exe 2656 smss.exe 2716 smss.exe -
Loads dropped DLL 30 IoCs
pid Process 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe 1624 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rasdspsvc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\recovery = "C:\\Windows\\system32\\cplmonschd.exe" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Installs/modifies Browser Helper Object 2 TTPs 3 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ = "AcroIEHelperStub" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\NoExplorer = "1" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File created C:\Windows\SysWOW64\nettapisvc.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\tapihostsrv.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File created C:\Windows\SysWOW64\cplmonschd.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File created C:\Windows\SysWOW64\cpltapimgr.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\rasdspenv.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\nettapisvc.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File created C:\Windows\SysWOW64\englsamgr.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\infsyslib.ocx 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File created C:\Windows\SysWOW64\infsyslib.ocx 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File created C:\Windows\SysWOW64\rasdspenv.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File created C:\Windows\SysWOW64\tapihostsrv.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\cplmonschd.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\englsamgr.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\cpltapimgr.exe 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 58 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rasdspsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ = "Adobe PDF Link Helper" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ProgID\ = "AcroIEHelperShim.AcroIEHelperShimObj.1" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\VersionIndependentProgID 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\VersionIndependentProgID\ = "AcroIEHelperShim.AcroIEHelperShimObj" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32\ = "C:\\Windows\\SysWow64\\infsyslib.ocx" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32\ThreadingModel = "Apartment" 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ProgID 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeBackupPrivilege 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe Token: SeDebugPrivilege 2620 rasdspsvc.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2620 rasdspsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2620 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 31 PID 1724 wrote to memory of 2620 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 31 PID 1724 wrote to memory of 2620 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 31 PID 1724 wrote to memory of 2620 1724 4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe 31 PID 2620 wrote to memory of 1624 2620 rasdspsvc.exe 33 PID 2620 wrote to memory of 1624 2620 rasdspsvc.exe 33 PID 2620 wrote to memory of 1624 2620 rasdspsvc.exe 33 PID 2620 wrote to memory of 1624 2620 rasdspsvc.exe 33 PID 1624 wrote to memory of 1628 1624 cmd.exe 35 PID 1624 wrote to memory of 1628 1624 cmd.exe 35 PID 1624 wrote to memory of 1628 1624 cmd.exe 35 PID 1624 wrote to memory of 1628 1624 cmd.exe 35 PID 1624 wrote to memory of 2168 1624 cmd.exe 36 PID 1624 wrote to memory of 2168 1624 cmd.exe 36 PID 1624 wrote to memory of 2168 1624 cmd.exe 36 PID 1624 wrote to memory of 2168 1624 cmd.exe 36 PID 1624 wrote to memory of 2440 1624 cmd.exe 37 PID 1624 wrote to memory of 2440 1624 cmd.exe 37 PID 1624 wrote to memory of 2440 1624 cmd.exe 37 PID 1624 wrote to memory of 2440 1624 cmd.exe 37 PID 1624 wrote to memory of 2264 1624 cmd.exe 38 PID 1624 wrote to memory of 2264 1624 cmd.exe 38 PID 1624 wrote to memory of 2264 1624 cmd.exe 38 PID 1624 wrote to memory of 2264 1624 cmd.exe 38 PID 1624 wrote to memory of 2472 1624 cmd.exe 39 PID 1624 wrote to memory of 2472 1624 cmd.exe 39 PID 1624 wrote to memory of 2472 1624 cmd.exe 39 PID 1624 wrote to memory of 2472 1624 cmd.exe 39 PID 1624 wrote to memory of 2384 1624 cmd.exe 40 PID 1624 wrote to memory of 2384 1624 cmd.exe 40 PID 1624 wrote to memory of 2384 1624 cmd.exe 40 PID 1624 wrote to memory of 2384 1624 cmd.exe 40 PID 1624 wrote to memory of 1920 1624 cmd.exe 41 PID 1624 wrote to memory of 1920 1624 cmd.exe 41 PID 1624 wrote to memory of 1920 1624 cmd.exe 41 PID 1624 wrote to memory of 1920 1624 cmd.exe 41 PID 1624 wrote to memory of 2516 1624 cmd.exe 42 PID 1624 wrote to memory of 2516 1624 cmd.exe 42 PID 1624 wrote to memory of 2516 1624 cmd.exe 42 PID 1624 wrote to memory of 2516 1624 cmd.exe 42 PID 1624 wrote to memory of 2400 1624 cmd.exe 43 PID 1624 wrote to memory of 2400 1624 cmd.exe 43 PID 1624 wrote to memory of 2400 1624 cmd.exe 43 PID 1624 wrote to memory of 2400 1624 cmd.exe 43 PID 1624 wrote to memory of 2704 1624 cmd.exe 44 PID 1624 wrote to memory of 2704 1624 cmd.exe 44 PID 1624 wrote to memory of 2704 1624 cmd.exe 44 PID 1624 wrote to memory of 2704 1624 cmd.exe 44 PID 1624 wrote to memory of 2348 1624 cmd.exe 45 PID 1624 wrote to memory of 2348 1624 cmd.exe 45 PID 1624 wrote to memory of 2348 1624 cmd.exe 45 PID 1624 wrote to memory of 2348 1624 cmd.exe 45 PID 1624 wrote to memory of 2748 1624 cmd.exe 46 PID 1624 wrote to memory of 2748 1624 cmd.exe 46 PID 1624 wrote to memory of 2748 1624 cmd.exe 46 PID 1624 wrote to memory of 2748 1624 cmd.exe 46 PID 1624 wrote to memory of 2784 1624 cmd.exe 47 PID 1624 wrote to memory of 2784 1624 cmd.exe 47 PID 1624 wrote to memory of 2784 1624 cmd.exe 47 PID 1624 wrote to memory of 2784 1624 cmd.exe 47 PID 1624 wrote to memory of 2660 1624 cmd.exe 49 PID 1624 wrote to memory of 2660 1624 cmd.exe 49 PID 1624 wrote to memory of 2660 1624 cmd.exe 49 PID 1624 wrote to memory of 2660 1624 cmd.exe 49 -
Views/modifies file attributes 1 TTPs 27 IoCs
pid Process 2264 attrib.exe 1640 attrib.exe 2516 attrib.exe 2704 attrib.exe 2616 attrib.exe 3000 attrib.exe 2288 attrib.exe 2808 attrib.exe 556 attrib.exe 2384 attrib.exe 2840 attrib.exe 2220 attrib.exe 2332 attrib.exe 700 attrib.exe 2168 attrib.exe 2748 attrib.exe 2364 attrib.exe 660 attrib.exe 2264 attrib.exe 2704 attrib.exe 2776 attrib.exe 1292 attrib.exe 2168 attrib.exe 2660 attrib.exe 2740 attrib.exe 1576 attrib.exe 2868 attrib.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rasdspsvc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4161be02a8851d5d6e998c26484cf32c_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Adds Run key to start application
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\rasdspsvc.exe"C:\Users\Admin\AppData\Local\Temp\rasdspsvc.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2620 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\1E8D.tmp.cmd "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1628
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2440
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2264
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2348
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2784
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2364
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:672
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:660
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2284
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2596
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1944
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2828
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:700
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1768
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1292
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2264
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2356
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2936
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1684
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2656
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\RASDSP~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168B
MD5e7efc2c945a798b4dab3fe50f1524592
SHA10bb937ccd89e40c91c0e58b376873ef909fe805b
SHA256624acac79fdcfe30592f5321b4ab73d360f393dbcdbe8daa50fcce63c710f5dc
SHA512e75840979404587aa15fd4d1e46707c33e32dca086ca72c7666045e14191e29857d06dc8ba737e69925c71b2e2d6a5ee3b63c36ecd2f32ae515f85a985d8f257
-
Filesize
18KB
MD576e434830215fd9c77eb7f57969e7b1e
SHA124f408df8d616f0d3f2cf301e096931bdb3c0849
SHA25629495b02e7293660b561f0af91d1d9a0f252741bfa3e29fa1173108672a9f381
SHA51276c9cfdda594f57115a93dc714df9ecce90d848ad639cd6f8ce60690264869ba54f748f3ade43ad899802bd2698a4a5440f38dbfb8fe786e55b86539a5873166
-
Filesize
139KB
MD50bbe5d253842b597c685769485bd4852
SHA11c884ec06124288cf85911478a7e40907988ceb1
SHA2560ffed317a85156a9eaf2c38131d87b5656ff21d7a375862c5c0e4c469dce899c
SHA512ec9342ea78398362209f7524610b540f7caf974f35ea9852aa66ab77382cb5586d1f83527592103b09c9f4e83b272116c3d7f161fe726ea6c212a04e5dbdec17
-
Filesize
43KB
MD566ab2b713d1503b7cb257e7a92c570b1
SHA12ac583f5b9eb395b861d03830776ac0f103acc67
SHA256fc1e056d5ae7c327340e8e7c2e50af901a41a75e4bcb084d519c2d6a6d0448aa
SHA5126c5ba12b717942a6f1d943d65ebf22b00533b789ccde8b8373bd20e15885f5380eb5fca75d55df8519327e40edbbcc2176a50880f5fb2265106e691849302083
-
Filesize
4KB
MD53adea70969f52d365c119b3d25619de9
SHA1d303a6ddd63ce993a8432f4daab5132732748843
SHA256c9f5a19c7b11fd866483adc93aa5bc4bd3515bd995ca79297b227e3e5ef1a665
SHA512c4d836fcbdab4c859a6fc0f849d1e41e98c7e23fc0fe0fe0a09cb68e9a57d60b2ae9ad46762d7a5e05db28d6179bd431ef179ee1f9ff016db74cc3b1d74ed7f8
-
Filesize
1.7MB
MD54161be02a8851d5d6e998c26484cf32c
SHA1975f84b0af0acbcdfd162412debff0ad0acbccf2
SHA256d9a61b60685a682cbb1687fd6700cffc9ce9d97520abedec34ef7510364f1d2f
SHA512c8f8b4b9f904187662cb1b7a5fc038e87576143f636b33f481fb14da9619657bc2f784a16f4d1ef245e0790e152b8959000bfabced60ddbe3afebf9999212de8
-
Filesize
400KB
MD5704381812f4cc3c5b3875ea33232c842
SHA1a74eceea45207a6b46f461d436b73314b2065756
SHA256a7b230593aa43c701c30862d3054b4510ed1dea1fd5f219b1c3bc11321bab73b
SHA5126796b778b9cd781beac25b7a6a3e8c5af86afd3c30b08e3cae4895f35f400b0e65b7422a9c6e6026d67c093022932829961a1a6d6ec966fd895cc24a2083643e
-
Filesize
15KB
MD56242e3d67787ccbf4e06ad2982853144
SHA16ac7947207d999a65890ab25fe344955da35028e
SHA2564ca10dba7ff487fdb3f1362a3681d7d929f5aa1262cdfd31b04c30826983fb1d
SHA5127d0d457e1537d624119a8023bcc086575696a5739c0460ef11554afac13af5e5d1edc7629a10e62834aba9f1b3ab1442011b15b4c3930399d91dca34b3b1cbaf