Analysis
-
max time kernel
94s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 12:09
Static task
static1
Behavioral task
behavioral1
Sample
9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe
-
Size
432KB
-
MD5
9b60d180a7bece9556edfabb76894f94
-
SHA1
dfcea92ce9b752f3e6428bb7c99b554828db8fe0
-
SHA256
d22e161742ed0f1593641893e2ca55fafc7385e479f753907721f167b5599adb
-
SHA512
bd2725818e7c08d9bb12eb66c2e2d1fa57c4044227bf4dd207530a88701d604bb8d33db5be3460351bea42132b5da4cf50b736c8beef0ce160ab6bb8a80322b6
-
SSDEEP
12288:5zy6rRxEBusPWNZhwRFUsK8oiWTDPY5oa7P1:E6rTYFWNsPUsn9ODPIoa7P1
Malware Config
Extracted
cybergate
2.7 Beta 02
vítima
noufelhack24.no-ip.org:81
AMFA
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_file
stub.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 7.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 7.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 7.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\windows\SysWOW64\7.exe = "C:\\windows\\SysWOW64\\7.exe:*:enabled:@shell32.dll,-1" 7.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\stub.exe" 7.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 7.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\stub.exe" 7.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{L0NO8P17-8260-0S66-K686-S1X208P60X54} 7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{L0NO8P17-8260-0S66-K686-S1X208P60X54}\StubPath = "C:\\Windows\\stub.exe Restart" 7.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS 7.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 676 7.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\stub.exe" 7.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\stub.exe" 7.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\7.exe 9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\7.exe 9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe File created \??\c:\windows\SysWOW64\__tmp_rar_sfx_access_check_240623359 9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe File created \??\c:\windows\SysWOW64\serial.exe 9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\serial.exe 9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/676-22-0x0000000024010000-0x0000000024072000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\stub.exe 7.exe File opened for modification C:\Windows\stub.exe 7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4168 676 WerFault.exe 83 4284 676 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 676 7.exe 676 7.exe 676 7.exe 676 7.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe 676 7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 676 7.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 676 7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 388 wrote to memory of 676 388 9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe 83 PID 388 wrote to memory of 676 388 9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe 83 PID 388 wrote to memory of 676 388 9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe 83 PID 676 wrote to memory of 612 676 7.exe 5 PID 676 wrote to memory of 612 676 7.exe 5 PID 676 wrote to memory of 612 676 7.exe 5 PID 676 wrote to memory of 612 676 7.exe 5 PID 676 wrote to memory of 612 676 7.exe 5 PID 676 wrote to memory of 612 676 7.exe 5 PID 676 wrote to memory of 668 676 7.exe 7 PID 676 wrote to memory of 668 676 7.exe 7 PID 676 wrote to memory of 668 676 7.exe 7 PID 676 wrote to memory of 668 676 7.exe 7 PID 676 wrote to memory of 668 676 7.exe 7 PID 676 wrote to memory of 668 676 7.exe 7 PID 676 wrote to memory of 780 676 7.exe 8 PID 676 wrote to memory of 780 676 7.exe 8 PID 676 wrote to memory of 780 676 7.exe 8 PID 676 wrote to memory of 780 676 7.exe 8 PID 676 wrote to memory of 780 676 7.exe 8 PID 676 wrote to memory of 780 676 7.exe 8 PID 676 wrote to memory of 788 676 7.exe 9 PID 676 wrote to memory of 788 676 7.exe 9 PID 676 wrote to memory of 788 676 7.exe 9 PID 676 wrote to memory of 788 676 7.exe 9 PID 676 wrote to memory of 788 676 7.exe 9 PID 676 wrote to memory of 788 676 7.exe 9 PID 676 wrote to memory of 796 676 7.exe 10 PID 676 wrote to memory of 796 676 7.exe 10 PID 676 wrote to memory of 796 676 7.exe 10 PID 676 wrote to memory of 796 676 7.exe 10 PID 676 wrote to memory of 796 676 7.exe 10 PID 676 wrote to memory of 796 676 7.exe 10 PID 676 wrote to memory of 904 676 7.exe 11 PID 676 wrote to memory of 904 676 7.exe 11 PID 676 wrote to memory of 904 676 7.exe 11 PID 676 wrote to memory of 904 676 7.exe 11 PID 676 wrote to memory of 904 676 7.exe 11 PID 676 wrote to memory of 904 676 7.exe 11 PID 676 wrote to memory of 948 676 7.exe 12 PID 676 wrote to memory of 948 676 7.exe 12 PID 676 wrote to memory of 948 676 7.exe 12 PID 676 wrote to memory of 948 676 7.exe 12 PID 676 wrote to memory of 948 676 7.exe 12 PID 676 wrote to memory of 948 676 7.exe 12 PID 676 wrote to memory of 316 676 7.exe 13 PID 676 wrote to memory of 316 676 7.exe 13 PID 676 wrote to memory of 316 676 7.exe 13 PID 676 wrote to memory of 316 676 7.exe 13 PID 676 wrote to memory of 316 676 7.exe 13 PID 676 wrote to memory of 316 676 7.exe 13 PID 676 wrote to memory of 404 676 7.exe 14 PID 676 wrote to memory of 404 676 7.exe 14 PID 676 wrote to memory of 404 676 7.exe 14 PID 676 wrote to memory of 404 676 7.exe 14 PID 676 wrote to memory of 404 676 7.exe 14 PID 676 wrote to memory of 404 676 7.exe 14 PID 676 wrote to memory of 1036 676 7.exe 15 PID 676 wrote to memory of 1036 676 7.exe 15 PID 676 wrote to memory of 1036 676 7.exe 15 PID 676 wrote to memory of 1036 676 7.exe 15 PID 676 wrote to memory of 1036 676 7.exe 15 PID 676 wrote to memory of 1036 676 7.exe 15 PID 676 wrote to memory of 1044 676 7.exe 16
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:788
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2952
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3756
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3864
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3968
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4056
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4140
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4868
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2888
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4304
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4888
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1640
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1036
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1124
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3028
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:1552
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1420
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1592
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1912
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1032
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2204
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2628
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2644
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3324
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9b60d180a7bece9556edfabb76894f94_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:388 -
C:\windows\SysWOW64\7.exe"C:\windows\system32\7.exe"3⤵
- Modifies firewall policy service
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 676 -s 13604⤵
- Program crash
PID:4168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 676 -s 14044⤵
- Program crash
PID:4284
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3076
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4008
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 676 -ip 6761⤵PID:4332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 676 -ip 6761⤵PID:4712
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
301KB
MD593efc3bd24f31cf0d4fe79a1e49276a3
SHA1f96455edfd8a928e9dd9b0b0f192c3a96d2c49aa
SHA256d24b8033540f790602f31318cf407399934a0f0080dc843783bed2e481203b3d
SHA512a1eba8b96fa41b1e62694e1857a229ce1f5eeb37991aae464be86d1941a795ecc098abe7c15fd1ce839f612933353c71290c7f7287ffd33b21573e88572db321