Analysis
-
max time kernel
147s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 15:14
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe
-
Size
62KB
-
MD5
99a7a6f69d36dd597ffb59d98dd10b59
-
SHA1
1ce3239828ec80d634f50460ee455f19b4d33aaa
-
SHA256
641ea9b83ed7b5ddb6f56069c4507c19b71071b7ba851a495f9986d78765c3e7
-
SHA512
fc1923a82d7b53e70bfda69aec64fb80f0f27928a6ea702e3bca730dcccf6a3c6914dc4b9a050883067e170bb514bb50f7e253da7825ef58e62068c2a4161f24
-
SSDEEP
768:oBoZKpLJWwyGpAr1DW+o41Sl2khnfZRV2k4RCBdapcZc1pbtQN:OospfpAJWACz0kXBTc7tQN
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 30 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msasp.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\mstdcs.exe = "C:\\Windows\\system32\\mstdcs.exe" msasp.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 15 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}\StubPath = "C:\\Windows\\system32\\msasp.exe -start" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658} reg.exe -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation msasp.exe -
Executes dropped EXE 13 IoCs
pid Process 3032 msasp.exe 2616 msasp.exe 3180 msasp.exe 3868 msasp.exe 4260 msasp.exe 3048 msasp.exe 4660 msasp.exe 3144 msasp.exe 100 msasp.exe 2484 msasp.exe 5288 msasp.exe 4860 msasp.exe 4504 msasp.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe File opened for modification C:\Windows\SysWOW64\msasp.exe msasp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msasp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msasp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msasp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msasp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msasp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msasp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msasp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msasp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msasp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msasp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msasp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 3032 msasp.exe 3032 msasp.exe 2616 msasp.exe 2616 msasp.exe 3180 msasp.exe 3180 msasp.exe 3868 msasp.exe 3868 msasp.exe 4260 msasp.exe 4260 msasp.exe 3048 msasp.exe 3048 msasp.exe 4660 msasp.exe 4660 msasp.exe 3144 msasp.exe 3144 msasp.exe 100 msasp.exe 100 msasp.exe 2484 msasp.exe 2484 msasp.exe 5288 msasp.exe 5288 msasp.exe 4860 msasp.exe 4860 msasp.exe 4504 msasp.exe 4504 msasp.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe Token: SeDebugPrivilege 3032 msasp.exe Token: SeIncBasePriorityPrivilege 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe Token: SeDebugPrivilege 2616 msasp.exe Token: SeIncBasePriorityPrivilege 3032 msasp.exe Token: SeDebugPrivilege 3180 msasp.exe Token: SeIncBasePriorityPrivilege 2616 msasp.exe Token: SeDebugPrivilege 3868 msasp.exe Token: SeIncBasePriorityPrivilege 3180 msasp.exe Token: SeDebugPrivilege 4260 msasp.exe Token: SeIncBasePriorityPrivilege 3868 msasp.exe Token: SeDebugPrivilege 3048 msasp.exe Token: SeIncBasePriorityPrivilege 4260 msasp.exe Token: SeDebugPrivilege 4660 msasp.exe Token: SeIncBasePriorityPrivilege 3048 msasp.exe Token: SeDebugPrivilege 3144 msasp.exe Token: SeIncBasePriorityPrivilege 4660 msasp.exe Token: SeDebugPrivilege 100 msasp.exe Token: SeIncBasePriorityPrivilege 3144 msasp.exe Token: SeDebugPrivilege 2484 msasp.exe Token: SeIncBasePriorityPrivilege 100 msasp.exe Token: SeDebugPrivilege 5288 msasp.exe Token: SeIncBasePriorityPrivilege 2484 msasp.exe Token: SeDebugPrivilege 4860 msasp.exe Token: SeIncBasePriorityPrivilege 5288 msasp.exe -
Suspicious use of SetWindowsHookEx 28 IoCs
pid Process 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 3032 msasp.exe 3032 msasp.exe 2616 msasp.exe 2616 msasp.exe 3180 msasp.exe 3180 msasp.exe 3868 msasp.exe 3868 msasp.exe 4260 msasp.exe 4260 msasp.exe 3048 msasp.exe 3048 msasp.exe 4660 msasp.exe 4660 msasp.exe 3144 msasp.exe 3144 msasp.exe 100 msasp.exe 100 msasp.exe 2484 msasp.exe 2484 msasp.exe 5288 msasp.exe 5288 msasp.exe 4860 msasp.exe 4860 msasp.exe 4504 msasp.exe 4504 msasp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 644 wrote to memory of 2764 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 88 PID 644 wrote to memory of 2764 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 88 PID 644 wrote to memory of 2764 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 88 PID 644 wrote to memory of 5344 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 94 PID 644 wrote to memory of 5344 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 94 PID 644 wrote to memory of 5344 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 94 PID 644 wrote to memory of 4648 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 100 PID 644 wrote to memory of 4648 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 100 PID 644 wrote to memory of 4648 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 100 PID 4648 wrote to memory of 5108 4648 net.exe 102 PID 4648 wrote to memory of 5108 4648 net.exe 102 PID 4648 wrote to memory of 5108 4648 net.exe 102 PID 644 wrote to memory of 3032 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 106 PID 644 wrote to memory of 3032 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 106 PID 644 wrote to memory of 3032 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 106 PID 3032 wrote to memory of 1684 3032 msasp.exe 107 PID 3032 wrote to memory of 1684 3032 msasp.exe 107 PID 3032 wrote to memory of 1684 3032 msasp.exe 107 PID 3032 wrote to memory of 2128 3032 msasp.exe 109 PID 3032 wrote to memory of 2128 3032 msasp.exe 109 PID 3032 wrote to memory of 2128 3032 msasp.exe 109 PID 3032 wrote to memory of 1044 3032 msasp.exe 111 PID 3032 wrote to memory of 1044 3032 msasp.exe 111 PID 3032 wrote to memory of 1044 3032 msasp.exe 111 PID 1044 wrote to memory of 5136 1044 net.exe 113 PID 1044 wrote to memory of 5136 1044 net.exe 113 PID 1044 wrote to memory of 5136 1044 net.exe 113 PID 644 wrote to memory of 4144 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 114 PID 644 wrote to memory of 4144 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 114 PID 644 wrote to memory of 4144 644 JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe 114 PID 3032 wrote to memory of 2616 3032 msasp.exe 115 PID 3032 wrote to memory of 2616 3032 msasp.exe 115 PID 3032 wrote to memory of 2616 3032 msasp.exe 115 PID 2616 wrote to memory of 548 2616 msasp.exe 116 PID 2616 wrote to memory of 548 2616 msasp.exe 116 PID 2616 wrote to memory of 548 2616 msasp.exe 116 PID 2616 wrote to memory of 2256 2616 msasp.exe 118 PID 2616 wrote to memory of 2256 2616 msasp.exe 118 PID 2616 wrote to memory of 2256 2616 msasp.exe 118 PID 2616 wrote to memory of 3472 2616 msasp.exe 120 PID 2616 wrote to memory of 3472 2616 msasp.exe 120 PID 2616 wrote to memory of 3472 2616 msasp.exe 120 PID 3472 wrote to memory of 4540 3472 net.exe 122 PID 3472 wrote to memory of 4540 3472 net.exe 122 PID 3472 wrote to memory of 4540 3472 net.exe 122 PID 3032 wrote to memory of 760 3032 msasp.exe 129 PID 3032 wrote to memory of 760 3032 msasp.exe 129 PID 3032 wrote to memory of 760 3032 msasp.exe 129 PID 2616 wrote to memory of 3180 2616 msasp.exe 130 PID 2616 wrote to memory of 3180 2616 msasp.exe 130 PID 2616 wrote to memory of 3180 2616 msasp.exe 130 PID 3180 wrote to memory of 5432 3180 msasp.exe 131 PID 3180 wrote to memory of 5432 3180 msasp.exe 131 PID 3180 wrote to memory of 5432 3180 msasp.exe 131 PID 3180 wrote to memory of 4100 3180 msasp.exe 133 PID 3180 wrote to memory of 4100 3180 msasp.exe 133 PID 3180 wrote to memory of 4100 3180 msasp.exe 133 PID 3180 wrote to memory of 2732 3180 msasp.exe 136 PID 3180 wrote to memory of 2732 3180 msasp.exe 136 PID 3180 wrote to memory of 2732 3180 msasp.exe 136 PID 2732 wrote to memory of 2004 2732 net.exe 138 PID 2732 wrote to memory of 2004 2732 net.exe 138 PID 2732 wrote to memory of 2004 2732 net.exe 138 PID 2616 wrote to memory of 4856 2616 msasp.exe 139
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99a7a6f69d36dd597ffb59d98dd10b59.exe"1⤵
- Modifies firewall policy service
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system322⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"2⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:5344
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess3⤵
- System Location Discovery: System Language Discovery
PID:5108
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start2⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system323⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"3⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2128
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess4⤵PID:5136
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start3⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system324⤵
- System Location Discovery: System Language Discovery
PID:548
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess5⤵
- System Location Discovery: System Language Discovery
PID:4540
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start4⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system325⤵
- System Location Discovery: System Language Discovery
PID:5432
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"5⤵
- Boot or Logon Autostart Execution: Active Setup
PID:4100
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess6⤵PID:2004
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start5⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3868 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system326⤵
- System Location Discovery: System Language Discovery
PID:5436
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"6⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:4772
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess6⤵
- System Location Discovery: System Language Discovery
PID:4648 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess7⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start6⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4260 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system327⤵
- System Location Discovery: System Language Discovery
PID:5864
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"7⤵
- Boot or Logon Autostart Execution: Active Setup
PID:952
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess7⤵
- System Location Discovery: System Language Discovery
PID:4944 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess8⤵
- System Location Discovery: System Language Discovery
PID:5988
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start7⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3048 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system328⤵PID:4476
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"8⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess8⤵PID:5728
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess9⤵
- System Location Discovery: System Language Discovery
PID:5140
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start8⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4660 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system329⤵
- System Location Discovery: System Language Discovery
PID:3228
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"9⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:3672
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess9⤵
- System Location Discovery: System Language Discovery
PID:3220 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess10⤵PID:1384
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start9⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3144 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system3210⤵PID:5368
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"10⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:4624
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess10⤵
- System Location Discovery: System Language Discovery
PID:2820 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess11⤵
- System Location Discovery: System Language Discovery
PID:960
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start10⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:100 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system3211⤵
- System Location Discovery: System Language Discovery
PID:3388
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"11⤵
- Boot or Logon Autostart Execution: Active Setup
PID:3200
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess11⤵PID:3696
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess12⤵PID:1808
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start11⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2484 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system3212⤵
- System Location Discovery: System Language Discovery
PID:4688
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"12⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:4212
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess12⤵
- System Location Discovery: System Language Discovery
PID:5688 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess13⤵
- System Location Discovery: System Language Discovery
PID:4384
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start12⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5288 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system3213⤵
- System Location Discovery: System Language Discovery
PID:4712
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"13⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:5132
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess13⤵
- System Location Discovery: System Language Discovery
PID:4708 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess14⤵PID:3028
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start13⤵
- Modifies firewall policy service
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4860 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system3214⤵
- System Location Discovery: System Language Discovery
PID:2748
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"14⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:3784
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop sharedaccess14⤵
- System Location Discovery: System Language Discovery
PID:5988 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess15⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
-
C:\Windows\SysWOW64\msasp.exeC:\Windows\system32\msasp.exe -start14⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4504 -
C:\Windows\SysWOW64\cmd.execmd /c move c:\msasp.exe C:\Windows\system3215⤵
- System Location Discovery: System Language Discovery
PID:5464
-
-
C:\Windows\SysWOW64\reg.exereg add "hklm\SOFTWARE\Microsoft\Active Setup\Installed Components\{6968FE3E_01E1_4E7D_B2EA_58051F165658}" /v StubPath /t REG_SZ /d "C:\Windows\system32\msasp.exe -start"15⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2680
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\msasp.exe > nul13⤵PID:2320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\msasp.exe > nul12⤵
- System Location Discovery: System Language Discovery
PID:5788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\msasp.exe > nul11⤵
- System Location Discovery: System Language Discovery
PID:3880
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\msasp.exe > nul10⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\msasp.exe > nul9⤵
- System Location Discovery: System Language Discovery
PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\msasp.exe > nul8⤵
- System Location Discovery: System Language Discovery
PID:532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\msasp.exe > nul7⤵
- System Location Discovery: System Language Discovery
PID:4012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\msasp.exe > nul6⤵
- System Location Discovery: System Language Discovery
PID:2976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\msasp.exe > nul5⤵
- System Location Discovery: System Language Discovery
PID:1484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\msasp.exe > nul4⤵
- System Location Discovery: System Language Discovery
PID:4856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\SysWOW64\msasp.exe > nul3⤵PID:760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\JAFFAC~1.EXE > nul2⤵
- System Location Discovery: System Language Discovery
PID:4144
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD599a7a6f69d36dd597ffb59d98dd10b59
SHA11ce3239828ec80d634f50460ee455f19b4d33aaa
SHA256641ea9b83ed7b5ddb6f56069c4507c19b71071b7ba851a495f9986d78765c3e7
SHA512fc1923a82d7b53e70bfda69aec64fb80f0f27928a6ea702e3bca730dcccf6a3c6914dc4b9a050883067e170bb514bb50f7e253da7825ef58e62068c2a4161f24