Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2025 01:35
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe
Resource
win10v2004-20250207-en
General
-
Target
JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe
-
Size
296KB
-
MD5
bd9a4982152eb218a8b9edd5f211bf57
-
SHA1
ef587b7e183fc8dbb0efc2b6af5840b7c0aa5a37
-
SHA256
bd3df722b744ebf821ffdd313310c5071266c692ec3211dbda62b9f61c5b1e22
-
SHA512
74e1bd930acba3f18930cb6e1fcd80a49e5999f34a4ec21ae02ea123a90c0f749bd60ad0047671a05de19bcee20beae5aacfa86d1dd519f7ea627214ba3dce31
-
SSDEEP
3072:RQL/bCrWIPe5uL7YK+sEAAKuohJb69AOnxc/vnGDFca3:RQL/bCrT9+fAYoPb69AOnCWR
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Disables Task Manager via registry modification
-
Downloads MZ/PE file 1 IoCs
flow pid Process 57 3996 Process not Found -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cssrs.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cssrs.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Executes dropped EXE 2 IoCs
pid Process 4620 cssrs.exe 324 cssrs.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\TINTIMG = "C:\\Users\\Admin\\AppData\\Roaming\\cssrs.exe" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\K: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\Q: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\R: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\S: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\U: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\G: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\H: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\O: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\P: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\T: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\L: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\Z: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\X: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\Y: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\I: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\J: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\M: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\N: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\V: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened (read-only) \??\W: JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
resource yara_rule behavioral2/memory/3116-3-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-4-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-8-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-9-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-7-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-1-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-16-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-17-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-18-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-39-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-38-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-40-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-41-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-42-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-44-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-45-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-46-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-49-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-58-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-60-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-61-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-64-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-66-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-69-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-70-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-73-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-74-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-80-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-84-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-85-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-88-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-89-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-92-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-93-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-94-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-96-0x00000000021E0000-0x000000000326E000-memory.dmp upx behavioral2/memory/3116-97-0x00000000021E0000-0x000000000326E000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cssrs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cssrs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3720 MicrosoftEdgeUpdate.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Software\Microsoft\Internet Explorer\Main JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\AboutURLs JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AboutURLs\blank = "http://www.114116.info" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (str) \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\SOFTWARE\Microsoft\Internet Explorer\AboutURLs\blank = "http://www.114116.info" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AboutURLs\Tabs = "http://www.114116.info" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Default_Page_URL = "http://www.114116.info" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (str) \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Default_Page_URL = "http://www.114116.info" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Key created \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Software\Microsoft\Internet Explorer\AboutURLs JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (str) \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\SOFTWARE\Microsoft\Internet Explorer\AboutURLs\Tabs = "http://www.114116.info" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Modifies Internet Explorer start page 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Start Page = "http://www.114116.info" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Set value (str) \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://www.114116.info" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 4620 cssrs.exe 4620 cssrs.exe 324 cssrs.exe 324 cssrs.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 4620 cssrs.exe 4620 cssrs.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 4620 cssrs.exe 4620 cssrs.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 4620 cssrs.exe 4620 cssrs.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 4620 cssrs.exe 4620 cssrs.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 4620 cssrs.exe 4620 cssrs.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 4620 cssrs.exe 4620 cssrs.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 4620 cssrs.exe 4620 cssrs.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 4620 cssrs.exe 4620 cssrs.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe Token: SeDebugPrivilege 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3116 wrote to memory of 768 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 8 PID 3116 wrote to memory of 772 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 9 PID 3116 wrote to memory of 60 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 13 PID 3116 wrote to memory of 2556 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 42 PID 3116 wrote to memory of 2572 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 43 PID 3116 wrote to memory of 2684 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 46 PID 3116 wrote to memory of 3552 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 56 PID 3116 wrote to memory of 3648 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 57 PID 3116 wrote to memory of 3840 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 58 PID 3116 wrote to memory of 3932 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 59 PID 3116 wrote to memory of 4004 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 60 PID 3116 wrote to memory of 424 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 61 PID 3116 wrote to memory of 3772 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 62 PID 3116 wrote to memory of 2316 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 64 PID 3116 wrote to memory of 1948 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 75 PID 3116 wrote to memory of 1912 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 82 PID 3116 wrote to memory of 4024 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 84 PID 3116 wrote to memory of 4620 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 89 PID 3116 wrote to memory of 4620 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 89 PID 3116 wrote to memory of 4620 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 89 PID 3116 wrote to memory of 324 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 90 PID 3116 wrote to memory of 324 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 90 PID 3116 wrote to memory of 324 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 90 PID 3116 wrote to memory of 768 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 8 PID 3116 wrote to memory of 772 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 9 PID 3116 wrote to memory of 60 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 13 PID 3116 wrote to memory of 2556 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 42 PID 3116 wrote to memory of 2572 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 43 PID 3116 wrote to memory of 2684 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 46 PID 3116 wrote to memory of 3552 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 56 PID 3116 wrote to memory of 3648 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 57 PID 3116 wrote to memory of 3840 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 58 PID 3116 wrote to memory of 3932 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 59 PID 3116 wrote to memory of 4004 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 60 PID 3116 wrote to memory of 424 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 61 PID 3116 wrote to memory of 3772 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 62 PID 3116 wrote to memory of 2316 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 64 PID 3116 wrote to memory of 1948 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 75 PID 3116 wrote to memory of 1912 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 82 PID 3116 wrote to memory of 4024 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 84 PID 3116 wrote to memory of 1988 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 87 PID 3116 wrote to memory of 4796 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 88 PID 3116 wrote to memory of 4620 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 89 PID 3116 wrote to memory of 4620 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 89 PID 3116 wrote to memory of 324 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 90 PID 3116 wrote to memory of 324 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 90 PID 3116 wrote to memory of 768 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 8 PID 3116 wrote to memory of 772 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 9 PID 3116 wrote to memory of 60 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 13 PID 3116 wrote to memory of 2556 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 42 PID 3116 wrote to memory of 2572 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 43 PID 3116 wrote to memory of 2684 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 46 PID 3116 wrote to memory of 3552 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 56 PID 3116 wrote to memory of 3648 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 57 PID 3116 wrote to memory of 3840 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 58 PID 3116 wrote to memory of 3932 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 59 PID 3116 wrote to memory of 4004 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 60 PID 3116 wrote to memory of 424 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 61 PID 3116 wrote to memory of 3772 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 62 PID 3116 wrote to memory of 2316 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 64 PID 3116 wrote to memory of 1948 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 75 PID 3116 wrote to memory of 1912 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 82 PID 3116 wrote to memory of 4024 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 84 PID 3116 wrote to memory of 1988 3116 JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2572
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2684
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3552
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bd9a4982152eb218a8b9edd5f211bf57.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Drops startup file
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3116 -
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4620
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cssrs.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cssrs.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:324
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3648
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4004
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:424
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2316
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1948
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1912
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4024
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4796
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIyIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDcxNzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTY4MDM3MTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzEwMzA1OTc0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3720
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2272
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
9Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216KB
MD59bde9702ccb28c3749e042e93cdbfb6b
SHA1161e2e5981ef960a5345c5e64188b3294b2e5592
SHA256e12693f934a8da01783010eed4cfae987c31ef3d4d65f6ff892140275f814bf5
SHA5123d4f7daaefd9adf17d179a57b91a3d8718743c346cc2a70b6a7e551fbd217c108120cd8f444b8653000b63bb75298a29c890e9ad71236689811a20b8780a6553
-
Filesize
296KB
MD5bd9a4982152eb218a8b9edd5f211bf57
SHA1ef587b7e183fc8dbb0efc2b6af5840b7c0aa5a37
SHA256bd3df722b744ebf821ffdd313310c5071266c692ec3211dbda62b9f61c5b1e22
SHA51274e1bd930acba3f18930cb6e1fcd80a49e5999f34a4ec21ae02ea123a90c0f749bd60ad0047671a05de19bcee20beae5aacfa86d1dd519f7ea627214ba3dce31