Analysis
-
max time kernel
110s -
max time network
111s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 08:25
Static task
static1
Behavioral task
behavioral1
Sample
ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
NsResize.dll
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
NsResize.dll
Resource
win10v2004-20240611-en
General
-
Target
ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe
-
Size
241KB
-
MD5
ad795aebd3065a1b1afd33df18590758
-
SHA1
de6fde3aafbb8da8bf6de2ccf4c3507e71b2cd8f
-
SHA256
56a479280a54fad7a582c3ff8623c885210cf49432a29592c91f2bd95bf6ac3d
-
SHA512
a6c12d0572cc548b7dfd1e792887ecbac8c98d88e5717ae9364eaa43b751ab49f4c8f9480536fc6c87dca9802a119d56240aa0d68276f16666e20d2aec4923a5
-
SSDEEP
6144:Kn/L+GOmXqA8VtR4ZhSTpkdpNRauPmuRfV/A/ETrSQ1tj:0zOmXqActRYhgk5Ra6mkflTrSq
Malware Config
Extracted
C:\Users\Admin\Documents\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (513) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 2300 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp1E69.bmp" ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2244 set thread context of 2736 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 28 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\README.hta ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\WindowsUpdate.log ehshell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 13 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz ehshell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ehshell.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ehshell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier ehshell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Kills process with taskkill 1 IoCs
pid Process 1536 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-wmplayer wmplayer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-wmplayer\CLSID = "{cd3afa96-b84f-48f0-9393-7edc34128127}" wmplayer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_Classes\Local Settings firefox.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1488 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2824 ehshell.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2824 ehshell.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2824 ehshell.exe Token: SeDebugPrivilege 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2108 WMIC.exe Token: SeSecurityPrivilege 2108 WMIC.exe Token: SeTakeOwnershipPrivilege 2108 WMIC.exe Token: SeLoadDriverPrivilege 2108 WMIC.exe Token: SeSystemProfilePrivilege 2108 WMIC.exe Token: SeSystemtimePrivilege 2108 WMIC.exe Token: SeProfSingleProcessPrivilege 2108 WMIC.exe Token: SeIncBasePriorityPrivilege 2108 WMIC.exe Token: SeCreatePagefilePrivilege 2108 WMIC.exe Token: SeBackupPrivilege 2108 WMIC.exe Token: SeRestorePrivilege 2108 WMIC.exe Token: SeShutdownPrivilege 2108 WMIC.exe Token: SeDebugPrivilege 2108 WMIC.exe Token: SeSystemEnvironmentPrivilege 2108 WMIC.exe Token: SeRemoteShutdownPrivilege 2108 WMIC.exe Token: SeUndockPrivilege 2108 WMIC.exe Token: SeManageVolumePrivilege 2108 WMIC.exe Token: 33 2108 WMIC.exe Token: 34 2108 WMIC.exe Token: 35 2108 WMIC.exe Token: SeIncreaseQuotaPrivilege 2108 WMIC.exe Token: SeSecurityPrivilege 2108 WMIC.exe Token: SeTakeOwnershipPrivilege 2108 WMIC.exe Token: SeLoadDriverPrivilege 2108 WMIC.exe Token: SeSystemProfilePrivilege 2108 WMIC.exe Token: SeSystemtimePrivilege 2108 WMIC.exe Token: SeProfSingleProcessPrivilege 2108 WMIC.exe Token: SeIncBasePriorityPrivilege 2108 WMIC.exe Token: SeCreatePagefilePrivilege 2108 WMIC.exe Token: SeBackupPrivilege 2108 WMIC.exe Token: SeRestorePrivilege 2108 WMIC.exe Token: SeShutdownPrivilege 2108 WMIC.exe Token: SeDebugPrivilege 2108 WMIC.exe Token: SeSystemEnvironmentPrivilege 2108 WMIC.exe Token: SeRemoteShutdownPrivilege 2108 WMIC.exe Token: SeUndockPrivilege 2108 WMIC.exe Token: SeManageVolumePrivilege 2108 WMIC.exe Token: 33 2108 WMIC.exe Token: 34 2108 WMIC.exe Token: 35 2108 WMIC.exe Token: SeBackupPrivilege 2096 vssvc.exe Token: SeRestorePrivilege 2096 vssvc.exe Token: SeAuditPrivilege 2096 vssvc.exe Token: SeShutdownPrivilege 2824 ehshell.exe Token: SeDebugPrivilege 2804 firefox.exe Token: SeDebugPrivilege 2804 firefox.exe Token: SeDebugPrivilege 1536 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 568 mshta.exe 568 mshta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2736 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2736 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2736 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2736 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2736 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2736 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2736 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2736 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2736 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2736 2244 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 28 PID 2736 wrote to memory of 1616 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 31 PID 2736 wrote to memory of 1616 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 31 PID 2736 wrote to memory of 1616 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 31 PID 2736 wrote to memory of 1616 2736 ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe 31 PID 1616 wrote to memory of 2108 1616 cmd.exe 33 PID 1616 wrote to memory of 2108 1616 cmd.exe 33 PID 1616 wrote to memory of 2108 1616 cmd.exe 33 PID 2824 wrote to memory of 1252 2824 ehshell.exe 37 PID 2824 wrote to memory of 1252 2824 ehshell.exe 37 PID 2824 wrote to memory of 1252 2824 ehshell.exe 37 PID 2824 wrote to memory of 1252 2824 ehshell.exe 37 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2668 wrote to memory of 2804 2668 firefox.exe 43 PID 2804 wrote to memory of 2128 2804 firefox.exe 44 PID 2804 wrote to memory of 2128 2804 firefox.exe 44 PID 2804 wrote to memory of 2128 2804 firefox.exe 44 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 PID 2804 wrote to memory of 320 2804 firefox.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe"2⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:568
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:2300 -
C:\Windows\system32\taskkill.exetaskkill /f /im "ad795aebd3065a1b1afd33df18590758_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:1488
-
-
-
-
C:\Windows\eHome\ehshell.exe"C:\Windows\eHome\ehshell.exe" /prefetch:1003 "C:\Users\Admin\Desktop\TraceFind.DVR"1⤵
- Drops file in Windows directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /SkipFUE /RemoteOCXLaunch /SuppressDialogs2⤵
- Enumerates connected drives
- Modifies registry class
PID:1252
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2948
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.0.473003276\1654775878" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9cdd378-399f-44ae-b5f3-ec9bd4d546f4} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 1284 f5f3b58 gpu3⤵PID:2128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.1.1156993599\2082541690" -parentBuildID 20221007134813 -prefsHandle 1476 -prefMapHandle 1472 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9a77277-7756-4574-b61f-cdde8dd9bb5a} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 1488 d6fb58 socket3⤵
- Checks processor information in registry
PID:320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.2.518603875\1709033147" -childID 1 -isForBrowser -prefsHandle 2156 -prefMapHandle 2172 -prefsLen 21031 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3864ecdc-6dd3-45c4-b3a7-ff9584ac05e4} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 2148 19d96758 tab3⤵PID:1400
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.3.1196241485\1683367938" -childID 2 -isForBrowser -prefsHandle 2376 -prefMapHandle 2500 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b83e29f7-b6df-404d-a461-28325fbbef5d} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 2504 d2d558 tab3⤵PID:1488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.4.1511613595\1184072352" -childID 3 -isForBrowser -prefsHandle 2960 -prefMapHandle 2956 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {01e46b56-d3fc-4017-a387-7d2c52192eec} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 2972 1bb3c858 tab3⤵PID:1352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.5.1025570212\216771737" -childID 4 -isForBrowser -prefsHandle 1104 -prefMapHandle 3736 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d809209-42fa-4f9d-a0e4-4e5df478e0bb} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 3740 1dee0758 tab3⤵PID:1736
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.6.1643652483\1243279262" -childID 5 -isForBrowser -prefsHandle 3860 -prefMapHandle 3864 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ebc4fc55-9928-444b-8d6b-736c1b296086} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 3848 1e39b558 tab3⤵PID:628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.7.56588195\1647799595" -childID 6 -isForBrowser -prefsHandle 4036 -prefMapHandle 4040 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6180cc29-4b4e-47de-9e60-dc974f4cd00a} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 4024 1e39be58 tab3⤵PID:1764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uu0g08su.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD5c6ab50b8d99bfdfc4334f5487b38604e
SHA1922d6eb3a43d8828578f7ca223972ab7ba6b2cc4
SHA25681a3489c6dd724ae4c5b111114ea3eec3f47aebf461c01bfa9e2ee4f63bb0164
SHA512c4bd36875c9c88b369c883d8450c727e0803946a69330d4e786959c69ecd98fe0485aae27b58497ab35020b65909d72d533c2917a88316862e9121e536b81178
-
Filesize
189KB
MD579382b8ded97b3c296d13ec3174627c4
SHA10941ac3bcf63768986fc247587edf7b93ff14137
SHA25698d3bbb508f1e7dc27acc7820f91b6dfb4602bedaa76da8bca49ad33150524db
SHA51276eee44a156dc7183febf03978df9f378a2cbb873f5f70c9ed034dd78d07bae0ada72f022c1d07e9b828a9d14eeff7be994ecb77380ae91180ced57621a6eb5a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms~RFf76c497.TMP
Filesize1KB
MD5ae2739fde2c42f6fa5badbf0eabe38d1
SHA19de062452e02a463e51c127f9d933abc343e6a1d
SHA256cb7a7da5b72099ec071a5320d72a41ae45e18b6f8825f6891dc3596410acf285
SHA51228e1dbfc7efbe9e695c45c8d10c156ccbf927620738ef261bd908e290f993c98c6fcec00cd5e0784ce4608c214475b778e43239bd3dd0fffac90b2cbf537fd52
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD54aef4bab38a37d4d8bdc66fd4102b723
SHA17933c354b20b6667c45430c1360afc27f3b93500
SHA2563eb6d79c06f0be9c3460130d192dfb3f4e68d28e1bf3c87e9e93ec926d914bb3
SHA51292f271d2df185a9655cb9250d3b5d7f22d429dd553684af6971ce428bf1ba10a7da6215d81904ec7d7fda004ac4021f6d57df44e40f9482292580bffbec94f01
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\datareporting\glean\pending_pings\dc942a18-bb71-42e7-9049-b7ff48ba7651
Filesize12KB
MD524b58ced909f90fe49f856a162081b15
SHA1d0b975fb70cd46f5d0d6f4568b3b38a00cbff9cd
SHA2562b1b1980185fdd91d48c0f7a36953db0c419ffecad79e4d9c321ab99a4e213e1
SHA512e6f16db4dfc92e6ab6b7a2b9dd4d0978091a22aca5410b8ed1b4b21db1ddb5830a97bcbdad4a37a836bf2ecdef922a5259f5f4b28948da07d92809e320e250ee
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\datareporting\glean\pending_pings\df22f1fa-dee3-498c-9208-dc20bf646c0c
Filesize745B
MD5f657dd22c117c37449ff28970255a9b1
SHA1de05195a424782ca0f800b652dbc48fbf740a596
SHA256b61e4f184eab38cf70c9013ad502cb6cf3d5911d15df445f9aa78e4ffe8eae62
SHA51256b7c8a15305477e18dc185bd04945e01aacc52dff5bafa8a3c2f32c20cfe0a46321de9dc49716de2af2d04a3c1bc12c62fbc6161cb0610027bfe63e2f605ffc
-
Filesize
6KB
MD564b66ef0032f2b98f275a590c0bce554
SHA150d81c8efb6a32e1fe3c64ee9d5c55a5c81399a9
SHA256438fe4c043d0c4da380e80197b7bc5fdf88aeda9f2c19786d0b14003b4b63805
SHA51240a27a5646e653ec5bca5a087f58fb5e8e34d3b95606f6066c058374a734db29a8253a6299c6e7bd2573a50275979e857b58f1d0e8658d9c24a626a0d6f28d41
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uu0g08su.default-release\sessionstore.jsonlz4
Filesize924B
MD5daeef6072ed28466070478edce8bf614
SHA11e80e301d94d7d0c32075ffd7935ed62e8af146a
SHA256e2d18ce580573e1a4673c348b83d260a4cb0dab15c5288d97635897ea6afc23a
SHA512173d7fe8699fdf092dcf9d29179ac827018c3f88410f9c3a6917c3cd6a34ddf78c1e5178f21950651d42f7dd82919b638997e52626f2e6b757bbc586408095c4
-
Filesize
1KB
MD5adb1a285a2b926f98c062fbb74e1e992
SHA11f9799a61072673042a1a3da0fdf3fa93cf10f90
SHA2564ba4637bffa741ba5619c3de97b6c209b5a9deb330385efc7a588492a98b7b45
SHA512aa65628e34601645dfcdcb1f5f0347ae84555bd1a99432d4c25a50044dae932385bfa1f50551f6577d184de684f9264743facb53f4aa2e46bdfeff5c85bc6bd7
-
Filesize
3KB
MD520418349e7f8244ea53bc174b2ff9576
SHA1edb9087b6d85247ea0cad0060f540b0f890a80e1
SHA25635d36d6619e249e8bf4838098fd1770c78617e3019162aaca092f8fa37c82dcb
SHA512b12946ca17bb23403e106d561ae42d15695efde73eb4efb4099b57824c7ba0d2e331850022405f1d5da9502b568a217c06f259600cbbacc0d1c2b7210b31081f
-
Filesize
61KB
MD5a3a76e68129ebaa9ae7ad1a0db8b58d3
SHA1fff29bca3722b26bf09f5485ce786a240bb4d619
SHA256c9dd4203e4eb5736a453923e51e4d034d459fc08efd2aaa617ae0fb80a273519
SHA5123ff713860d9e4f4c740d97f78c6fb9adf80071af3e21cc8da80a2b687b60e1db23d806d1662f05bfe072694b36dceb88f7d1d615623e68c50a959472b3b89dcc
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d
-
Filesize
28KB
MD5d53bd2d5591a78ea15b3bd59e2652bd6
SHA140968bcae13ee63469d241200679b25dfa5fdd4c
SHA2561734bceb77dab6739b80575fd7ee87c437327d8eb147339e1d93b7d3235c5394
SHA512c07bbab95251f16ac4b1c03e0324792b35badd111cced2e5c8e0de467226e572edfe5ca6e528c3494664f2569774f6a422806f54883cc2ef3726e21f4a011f5b