Analysis
-
max time kernel
97s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-01-2025 19:58
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe
-
Size
276KB
-
MD5
38b92189970c000f1ee4936a8066bfb4
-
SHA1
f88d47369cd7f36bdaafeac1911ffa68bf19d75b
-
SHA256
020408ab2a9a6e5e0e465d37479cf0afc3c577fd07e36d2fe660f70370d6cf05
-
SHA512
eedd67560af8298f1f11b6d3763c93d8daff74d03265710808f96c08a703f9be7de35287af2dc7ad8a408bce0c1432c591efeee8f9c16456ffd6d52877b2e6de
-
SSDEEP
6144:ru7h+hlDy1w7q7hG/GtJ53kyO7g/+Pz1k:re+DG1w7q16WkyO7Sa1k
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 7 IoCs
resource yara_rule behavioral2/memory/5020-3-0x0000000000400000-0x0000000000427000-memory.dmp family_isrstealer behavioral2/memory/5020-5-0x0000000000400000-0x0000000000427000-memory.dmp family_isrstealer behavioral2/memory/5020-7-0x0000000000400000-0x0000000000427000-memory.dmp family_isrstealer behavioral2/memory/5020-6-0x0000000000400000-0x0000000000427000-memory.dmp family_isrstealer behavioral2/memory/5020-10-0x0000000000400000-0x0000000000427000-memory.dmp family_isrstealer behavioral2/memory/5020-22-0x0000000000400000-0x0000000000427000-memory.dmp family_isrstealer behavioral2/memory/5020-37-0x0000000000400000-0x0000000000427000-memory.dmp family_isrstealer -
Isrstealer family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Disables Task Manager via registry modification
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4332 set thread context of 5020 4332 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 82 -
resource yara_rule behavioral2/memory/5020-9-0x0000000002A00000-0x0000000003A8E000-memory.dmp upx behavioral2/memory/5020-14-0x0000000002A00000-0x0000000003A8E000-memory.dmp upx behavioral2/memory/5020-18-0x0000000002A00000-0x0000000003A8E000-memory.dmp upx behavioral2/memory/5020-15-0x0000000002A00000-0x0000000003A8E000-memory.dmp upx behavioral2/memory/5020-17-0x0000000002A00000-0x0000000003A8E000-memory.dmp upx behavioral2/memory/5020-16-0x0000000002A00000-0x0000000003A8E000-memory.dmp upx behavioral2/memory/5020-23-0x0000000002A00000-0x0000000003A8E000-memory.dmp upx behavioral2/memory/5020-25-0x0000000002A00000-0x0000000003A8E000-memory.dmp upx behavioral2/memory/5020-24-0x0000000002A00000-0x0000000003A8E000-memory.dmp upx behavioral2/memory/5020-26-0x0000000002A00000-0x0000000003A8E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\MIME\Database JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Charset JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Codepage JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe Token: SeDebugPrivilege 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4332 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4332 wrote to memory of 5020 4332 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 82 PID 4332 wrote to memory of 5020 4332 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 82 PID 4332 wrote to memory of 5020 4332 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 82 PID 4332 wrote to memory of 5020 4332 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 82 PID 4332 wrote to memory of 5020 4332 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 82 PID 4332 wrote to memory of 5020 4332 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 82 PID 4332 wrote to memory of 5020 4332 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 82 PID 4332 wrote to memory of 5020 4332 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 82 PID 4332 wrote to memory of 5020 4332 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 82 PID 5020 wrote to memory of 776 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 8 PID 5020 wrote to memory of 784 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 9 PID 5020 wrote to memory of 380 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 13 PID 5020 wrote to memory of 2520 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 42 PID 5020 wrote to memory of 2544 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 43 PID 5020 wrote to memory of 2672 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 47 PID 5020 wrote to memory of 3488 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 56 PID 5020 wrote to memory of 3636 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 57 PID 5020 wrote to memory of 3860 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 58 PID 5020 wrote to memory of 3956 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 59 PID 5020 wrote to memory of 4032 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 60 PID 5020 wrote to memory of 2168 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 61 PID 5020 wrote to memory of 4180 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 62 PID 5020 wrote to memory of 3460 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 75 PID 5020 wrote to memory of 836 5020 JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe 76 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2544
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2672
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_38b92189970c000f1ee4936a8066bfb4.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5020
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3860
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3956
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4032
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4180
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3460
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:836
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2