Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 16:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe
-
Size
104KB
-
MD5
4d0970ecb7da2690aa9e65d37cd405fa
-
SHA1
55cb0d1dad7d6f87255eb401227a2826dd4f6e42
-
SHA256
55fc5a58eafe06777bf0063572259ad6d83a43834d6acd32a4230b4f8d8302d7
-
SHA512
0447624d21bd93e13ac703247315068b17016fb433b04805f99b22c7e258bfa71fa482e8b2811db47e8f2ae1f90184ad3259b76d2136f06051fdfc4083252816
-
SSDEEP
3072:FN2nGADQVDV4+P8xVQ7FSAhyBrSLwPHnWh6mOhoY2:nVDV4CMVQ7FThGHWh6mJY
Malware Config
Signatures
-
Detect XtremeRAT payload 18 IoCs
resource yara_rule behavioral2/memory/3676-7-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/3676-8-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/3180-55-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/3180-54-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1816-67-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1816-66-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1308-77-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1308-76-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1208-87-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1208-86-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/2444-97-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/2444-96-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/3788-107-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/3788-106-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/632-117-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/632-116-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/976-127-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/976-126-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 18 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation javaUP.exe -
Executes dropped EXE 17 IoCs
pid Process 3652 javaUP.exe 3180 javaUP.exe 2256 javaUP.exe 1816 javaUP.exe 4228 javaUP.exe 1308 javaUP.exe 1928 javaUP.exe 1208 javaUP.exe 3176 javaUP.exe 2444 javaUP.exe 4640 javaUP.exe 3788 javaUP.exe 736 javaUP.exe 632 javaUP.exe 2124 javaUP.exe 976 javaUP.exe 4132 javaUP.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 2024 set thread context of 3676 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 85 PID 3652 set thread context of 3180 3652 javaUP.exe 96 PID 2256 set thread context of 1816 2256 javaUP.exe 107 PID 4228 set thread context of 1308 4228 javaUP.exe 118 PID 1928 set thread context of 1208 1928 javaUP.exe 129 PID 3176 set thread context of 2444 3176 javaUP.exe 140 PID 4640 set thread context of 3788 4640 javaUP.exe 152 PID 736 set thread context of 632 736 javaUP.exe 163 PID 2124 set thread context of 976 2124 javaUP.exe 174 -
resource yara_rule behavioral2/memory/3676-3-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3676-6-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3676-7-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3676-8-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3180-55-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3180-54-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3180-53-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1816-65-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1816-67-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1816-66-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1308-75-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1308-77-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1308-76-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1208-87-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1208-86-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1208-85-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/2444-97-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/2444-95-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/2444-96-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3788-105-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3788-107-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3788-106-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/632-117-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/632-116-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/632-115-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/976-127-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/976-126-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/976-125-0x0000000000C80000-0x0000000000C95000-memory.dmp upx -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File created C:\Windows\java\javaUP.exe JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Token: 33 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Token: SeIncBasePriorityPrivilege 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Token: SeDebugPrivilege 3652 javaUP.exe Token: 33 3652 javaUP.exe Token: SeIncBasePriorityPrivilege 3652 javaUP.exe Token: SeDebugPrivilege 2256 javaUP.exe Token: 33 2256 javaUP.exe Token: SeIncBasePriorityPrivilege 2256 javaUP.exe Token: SeDebugPrivilege 4228 javaUP.exe Token: 33 4228 javaUP.exe Token: SeIncBasePriorityPrivilege 4228 javaUP.exe Token: SeDebugPrivilege 1928 javaUP.exe Token: 33 1928 javaUP.exe Token: SeIncBasePriorityPrivilege 1928 javaUP.exe Token: SeDebugPrivilege 3176 javaUP.exe Token: 33 3176 javaUP.exe Token: SeIncBasePriorityPrivilege 3176 javaUP.exe Token: SeDebugPrivilege 4640 javaUP.exe Token: 33 4640 javaUP.exe Token: SeIncBasePriorityPrivilege 4640 javaUP.exe Token: SeDebugPrivilege 736 javaUP.exe Token: 33 736 javaUP.exe Token: SeIncBasePriorityPrivilege 736 javaUP.exe Token: SeDebugPrivilege 2124 javaUP.exe Token: 33 2124 javaUP.exe Token: SeIncBasePriorityPrivilege 2124 javaUP.exe Token: SeDebugPrivilege 4132 javaUP.exe Token: 33 4132 javaUP.exe Token: SeIncBasePriorityPrivilege 4132 javaUP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2024 wrote to memory of 3952 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 84 PID 2024 wrote to memory of 3952 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 84 PID 2024 wrote to memory of 3952 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 84 PID 2024 wrote to memory of 3676 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 85 PID 2024 wrote to memory of 3676 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 85 PID 2024 wrote to memory of 3676 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 85 PID 2024 wrote to memory of 3676 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 85 PID 2024 wrote to memory of 3676 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 85 PID 2024 wrote to memory of 3676 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 85 PID 2024 wrote to memory of 3676 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 85 PID 2024 wrote to memory of 3676 2024 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 85 PID 3676 wrote to memory of 1684 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 86 PID 3676 wrote to memory of 1684 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 86 PID 3676 wrote to memory of 1684 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 86 PID 3676 wrote to memory of 3916 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 87 PID 3676 wrote to memory of 3916 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 87 PID 3676 wrote to memory of 3916 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 87 PID 3676 wrote to memory of 4844 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 88 PID 3676 wrote to memory of 4844 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 88 PID 3676 wrote to memory of 4844 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 88 PID 3676 wrote to memory of 64 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 89 PID 3676 wrote to memory of 64 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 89 PID 3676 wrote to memory of 64 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 89 PID 3676 wrote to memory of 3500 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 3676 wrote to memory of 3500 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 3676 wrote to memory of 3500 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 3676 wrote to memory of 4112 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 91 PID 3676 wrote to memory of 4112 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 91 PID 3676 wrote to memory of 4112 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 91 PID 3676 wrote to memory of 3416 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 92 PID 3676 wrote to memory of 3416 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 92 PID 3676 wrote to memory of 3416 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 92 PID 3676 wrote to memory of 3304 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 93 PID 3676 wrote to memory of 3304 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 93 PID 3676 wrote to memory of 3652 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 94 PID 3676 wrote to memory of 3652 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 94 PID 3676 wrote to memory of 3652 3676 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 94 PID 3652 wrote to memory of 4200 3652 javaUP.exe 95 PID 3652 wrote to memory of 4200 3652 javaUP.exe 95 PID 3652 wrote to memory of 4200 3652 javaUP.exe 95 PID 3652 wrote to memory of 3180 3652 javaUP.exe 96 PID 3652 wrote to memory of 3180 3652 javaUP.exe 96 PID 3652 wrote to memory of 3180 3652 javaUP.exe 96 PID 3652 wrote to memory of 3180 3652 javaUP.exe 96 PID 3652 wrote to memory of 3180 3652 javaUP.exe 96 PID 3652 wrote to memory of 3180 3652 javaUP.exe 96 PID 3652 wrote to memory of 3180 3652 javaUP.exe 96 PID 3652 wrote to memory of 3180 3652 javaUP.exe 96 PID 3180 wrote to memory of 1044 3180 javaUP.exe 97 PID 3180 wrote to memory of 1044 3180 javaUP.exe 97 PID 3180 wrote to memory of 1044 3180 javaUP.exe 97 PID 3180 wrote to memory of 4836 3180 javaUP.exe 98 PID 3180 wrote to memory of 4836 3180 javaUP.exe 98 PID 3180 wrote to memory of 4836 3180 javaUP.exe 98 PID 3180 wrote to memory of 1992 3180 javaUP.exe 99 PID 3180 wrote to memory of 1992 3180 javaUP.exe 99 PID 3180 wrote to memory of 1992 3180 javaUP.exe 99 PID 3180 wrote to memory of 4748 3180 javaUP.exe 100 PID 3180 wrote to memory of 4748 3180 javaUP.exe 100 PID 3180 wrote to memory of 4748 3180 javaUP.exe 100 PID 3180 wrote to memory of 604 3180 javaUP.exe 101 PID 3180 wrote to memory of 604 3180 javaUP.exe 101 PID 3180 wrote to memory of 604 3180 javaUP.exe 101 PID 3180 wrote to memory of 1796 3180 javaUP.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exeJaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe2⤵PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exeJaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:3916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:64
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:3416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:3304
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\java\javaUP.exejavaUP.exe4⤵PID:4200
-
-
C:\Windows\java\javaUP.exejavaUP.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:1044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:1192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:1180
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2256 -
C:\Windows\java\javaUP.exejavaUP.exe6⤵PID:232
-
-
C:\Windows\java\javaUP.exejavaUP.exe6⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1816 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:3844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:1964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:2660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:4024
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4228 -
C:\Windows\java\javaUP.exejavaUP.exe8⤵PID:3904
-
-
C:\Windows\java\javaUP.exejavaUP.exe8⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1308 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:2192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:2608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:3040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:1788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:4952
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1928 -
C:\Windows\java\javaUP.exejavaUP.exe10⤵PID:892
-
-
C:\Windows\java\javaUP.exejavaUP.exe10⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1208 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:1920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:3692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:5064
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3176 -
C:\Windows\java\javaUP.exejavaUP.exe12⤵PID:3148
-
-
C:\Windows\java\javaUP.exejavaUP.exe12⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2444 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"13⤵PID:3424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"13⤵PID:412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"13⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"13⤵PID:2976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"13⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"13⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"13⤵PID:2952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"13⤵PID:3604
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4640 -
C:\Windows\java\javaUP.exejavaUP.exe14⤵PID:3020
-
-
C:\Windows\java\javaUP.exejavaUP.exe14⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3788 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"15⤵PID:372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"15⤵PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"15⤵PID:5084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"15⤵PID:5068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"15⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"15⤵PID:3152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"15⤵PID:3840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"15⤵PID:4344
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:736 -
C:\Windows\java\javaUP.exejavaUP.exe16⤵PID:384
-
-
C:\Windows\java\javaUP.exejavaUP.exe16⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:632 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"17⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"17⤵PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"17⤵PID:3748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"17⤵PID:2532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"17⤵PID:3884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"17⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"17⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"17⤵PID:3584
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2124 -
C:\Windows\java\javaUP.exejavaUP.exe18⤵PID:3228
-
-
C:\Windows\java\javaUP.exejavaUP.exe18⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:976 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"19⤵PID:2876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"19⤵PID:1624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"19⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"19⤵PID:1604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"19⤵PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"19⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"19⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"19⤵PID:3676
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4132 -
C:\Windows\java\javaUP.exejavaUP.exe20⤵PID:3564
-
-
C:\Windows\java\javaUP.exejavaUP.exe20⤵PID:4264
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5824ba7b7eed8b900a98dd25129c4cd83
SHA154478770b2158000ef365591d42977cb854453a1
SHA256d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03
SHA512ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e
-
Filesize
1KB
MD5709e3e79488a399e16769c627923ae89
SHA11cb28e33834996c0e11ad562eb7eff7812262d55
SHA2561db550be9b8f3ab9408a7a20dffd27decf14a509a24440000fb01bb52b5ce45c
SHA51247fd06001d55e9b49e569535c6cab1b822d3534945964b3b06130e108f36001d4f7f6036101fef659dfe779c002ffb598b02160eb6e01d1367b126798000adf5
-
Filesize
104KB
MD54d0970ecb7da2690aa9e65d37cd405fa
SHA155cb0d1dad7d6f87255eb401227a2826dd4f6e42
SHA25655fc5a58eafe06777bf0063572259ad6d83a43834d6acd32a4230b4f8d8302d7
SHA5120447624d21bd93e13ac703247315068b17016fb433b04805f99b22c7e258bfa71fa482e8b2811db47e8f2ae1f90184ad3259b76d2136f06051fdfc4083252816