Analysis
-
max time kernel
95s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 07:43
Behavioral task
behavioral1
Sample
JaffaCakes118_787efda7b50790043a4c525744fbd764.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_787efda7b50790043a4c525744fbd764.exe
-
Size
158KB
-
MD5
787efda7b50790043a4c525744fbd764
-
SHA1
18db458955674cf403f4d63b2755edeb22dfb1d0
-
SHA256
40fac5790294ad94003aa1699169dd279f9cd74dced6e11ba1eca6e2138d8589
-
SHA512
c83a0e5edab27aa8e070bb08d2ccd0d8d43d62a1ebbc8bb35340af267c8b402c3672b1c43df347b7b00403aa4970653574ffab06d1290625b57c886f5ed67dc9
-
SSDEEP
3072:sr85ChHSJPKL0GJoXNuWIO67v1smCicJp7T7kIkKWzmyj:k9hENuPOyv1smCRpXtWb
Malware Config
Signatures
-
Detect Neshta payload 4 IoCs
resource yara_rule behavioral2/files/0x000600000002024c-17.dat family_neshta behavioral2/memory/3916-713-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3916-714-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3916-718-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787efda7b50790043a4c525744fbd764.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_787efda7b50790043a4c525744fbd764.exe:*:enabled:@shell32.dll,-1" JaffaCakes118_787efda7b50790043a4c525744fbd764.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_787efda7b50790043a4c525744fbd764.exe -
Executes dropped EXE 1 IoCs
pid Process 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" JaffaCakes118_787efda7b50790043a4c525744fbd764.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\WINDOW~4\WMLAUNCH.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~3\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\PACKAG~1\{57A73~1\VC_RED~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\INTERN~1\IEINSTAL.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\INTERN~1\EXTEXPORT.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~3\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\PACKAG~1\{D87AE~1\WINDOW~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\INTERN~1\IELOWUTIL.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~4\WMPSHARE.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~3\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\PACKAG~1\{CA675~1\VCREDI~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~3\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\PACKAG~1\{63880~1\WINDOW~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~3\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\PACKAG~1\{EF6B0~1\VCREDI~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~2\WAB.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~2\WABMIG.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\WORDPAD.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~3\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~3\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\PACKAG~1\{4D8DC~1\VC_RED~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSINFO\MSINFO32.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~3\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\APPLIC~1\PACKAG~1\{EF5AF~1\WINDOW~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MID1AD~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~1.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~2.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~4\WMPLAYER.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE JaffaCakes118_787efda7b50790043a4c525744fbd764.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe JaffaCakes118_787efda7b50790043a4c525744fbd764.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com JaffaCakes118_787efda7b50790043a4c525744fbd764.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 544 3720 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_787efda7b50790043a4c525744fbd764.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" JaffaCakes118_787efda7b50790043a4c525744fbd764.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeDebugPrivilege 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeRestorePrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeBackupPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3916 wrote to memory of 3720 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 82 PID 3916 wrote to memory of 3720 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 82 PID 3916 wrote to memory of 3720 3916 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 82 PID 3720 wrote to memory of 608 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 5 PID 3720 wrote to memory of 608 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 5 PID 3720 wrote to memory of 608 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 5 PID 3720 wrote to memory of 608 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 5 PID 3720 wrote to memory of 608 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 5 PID 3720 wrote to memory of 608 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 5 PID 3720 wrote to memory of 668 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 7 PID 3720 wrote to memory of 668 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 7 PID 3720 wrote to memory of 668 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 7 PID 3720 wrote to memory of 668 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 7 PID 3720 wrote to memory of 668 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 7 PID 3720 wrote to memory of 668 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 7 PID 3720 wrote to memory of 776 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 8 PID 3720 wrote to memory of 776 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 8 PID 3720 wrote to memory of 776 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 8 PID 3720 wrote to memory of 776 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 8 PID 3720 wrote to memory of 776 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 8 PID 3720 wrote to memory of 776 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 8 PID 3720 wrote to memory of 784 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 9 PID 3720 wrote to memory of 784 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 9 PID 3720 wrote to memory of 784 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 9 PID 3720 wrote to memory of 784 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 9 PID 3720 wrote to memory of 784 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 9 PID 3720 wrote to memory of 784 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 9 PID 3720 wrote to memory of 792 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 10 PID 3720 wrote to memory of 792 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 10 PID 3720 wrote to memory of 792 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 10 PID 3720 wrote to memory of 792 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 10 PID 3720 wrote to memory of 792 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 10 PID 3720 wrote to memory of 792 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 10 PID 3720 wrote to memory of 896 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 11 PID 3720 wrote to memory of 896 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 11 PID 3720 wrote to memory of 896 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 11 PID 3720 wrote to memory of 896 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 11 PID 3720 wrote to memory of 896 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 11 PID 3720 wrote to memory of 896 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 11 PID 3720 wrote to memory of 952 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 12 PID 3720 wrote to memory of 952 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 12 PID 3720 wrote to memory of 952 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 12 PID 3720 wrote to memory of 952 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 12 PID 3720 wrote to memory of 952 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 12 PID 3720 wrote to memory of 952 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 12 PID 3720 wrote to memory of 316 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 13 PID 3720 wrote to memory of 316 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 13 PID 3720 wrote to memory of 316 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 13 PID 3720 wrote to memory of 316 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 13 PID 3720 wrote to memory of 316 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 13 PID 3720 wrote to memory of 316 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 13 PID 3720 wrote to memory of 392 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 14 PID 3720 wrote to memory of 392 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 14 PID 3720 wrote to memory of 392 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 14 PID 3720 wrote to memory of 392 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 14 PID 3720 wrote to memory of 392 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 14 PID 3720 wrote to memory of 392 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 14 PID 3720 wrote to memory of 992 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 15 PID 3720 wrote to memory of 992 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 15 PID 3720 wrote to memory of 992 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 15 PID 3720 wrote to memory of 992 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 15 PID 3720 wrote to memory of 992 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 15 PID 3720 wrote to memory of 992 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 15 PID 3720 wrote to memory of 1072 3720 JaffaCakes118_787efda7b50790043a4c525744fbd764.exe 16
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:380
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3752
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3844
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3904
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3992
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3572
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2044
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2380
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4104
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1112
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3028
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:2716
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1444
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1960
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1812
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2216
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2660
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787efda7b50790043a4c525744fbd764.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787efda7b50790043a4c525744fbd764.exe"2⤵
- Modifies firewall policy service
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_787efda7b50790043a4c525744fbd764.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_787efda7b50790043a4c525744fbd764.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3720 -s 6924⤵
- Program crash
PID:544
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5056
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3340
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:5000
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3720 -ip 37201⤵PID:3608
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD53b73078a714bf61d1c19ebc3afc0e454
SHA19abeabd74613a2f533e2244c9ee6f967188e4e7e
SHA256ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29
SHA51275959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4
-
Filesize
117KB
MD55cfb9d1a45914f190714f6bf4bed19bf
SHA18f3d7d0acf363bab444cc6238632fa07b77ed384
SHA256552b812a8478a75c02e5737ca505221135e07bfcb62ba84db3e18233eb1131b0
SHA5125986dd7a3e417904b387d750d7adb4ebef7dc1a1e87bf091e2673e1f40232461ee695739ab8c7e2aa466dc4f0575198a8ae0cc4a26edaee5f698d98b0d296d9d