Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
03-07-2024 16:07
Behavioral task
behavioral1
Sample
22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe
Resource
win7-20240419-en
General
-
Target
22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe
-
Size
219KB
-
MD5
22fb1e950351d9f82c635d4a57ca47e6
-
SHA1
895c909a49673cace18ae8ba4b7ac9f4fbf5fae9
-
SHA256
6a338f0e939989e73e964f2a8817d5e757b2b790ecd00f7b918fa3fe81ea77bb
-
SHA512
754c3ef5c76c79cebcb681c90965ab9368018e523bae540af4f2b38c719f898b2a036f40ca21c6ccf3eb257abcb602e2ac6867f8cb61624a16852879d4a2fa0e
-
SSDEEP
3072:EAxPVBcJj5dTEpyP65+2WojHSoqA7geAdzMVZ0rHBUSBWLuXHlvQYG4ncU:EAP2JjIpPpbmS0WLuX144cU
Malware Config
Signatures
-
Executes dropped EXE 6 IoCs
pid Process 3584 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe 3392 WaterMark.exe 4816 cetrdeje.exe 4492 cetrdejemgr.exe 4100 WaterMark.exe 4260 cetrdeje.exe -
resource yara_rule behavioral2/memory/3324-0-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/3584-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3584-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3584-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3584-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3584-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3584-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3392-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3392-27-0x0000000000400000-0x0000000000421F7C-memory.dmp upx behavioral2/memory/3584-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3392-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3324-40-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/files/0x0003000000022965-45.dat upx behavioral2/memory/4492-57-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4100-67-0x0000000000400000-0x0000000000421F7C-memory.dmp upx behavioral2/memory/4492-61-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4100-73-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3392-83-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4816-86-0x0000000000400000-0x0000000000461000-memory.dmp upx behavioral2/memory/3392-92-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Driver Control Manager v7.1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cetrdeje.exe" 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver Control Manager v7.1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cetrdeje.exe" 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3324 set thread context of 1416 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 96 PID 4816 set thread context of 4260 4816 cetrdeje.exe 107 -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxCDC0.tmp 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxD8CC.tmp cetrdejemgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe cetrdejemgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4720 732 WerFault.exe 92 -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31116643" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1143862325" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1144956047" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1144956047" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31116643" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31116643" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1143862325" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6FB87D29-3956-11EF-90FA-F2F05A85BDCE} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1170894230" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "426787863" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1146362537" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31116643" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31116643" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1146362537" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31116643" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31116643" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6FB8A439-3956-11EF-90FA-F2F05A85BDCE} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 3392 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe 4100 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3392 WaterMark.exe Token: SeDebugPrivilege 4100 WaterMark.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1884 iexplore.exe 4884 iexplore.exe 4884 iexplore.exe 4884 iexplore.exe -
Suspicious use of SetWindowsHookEx 20 IoCs
pid Process 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 4816 cetrdeje.exe 4884 iexplore.exe 4884 iexplore.exe 1884 iexplore.exe 1884 iexplore.exe 3200 IEXPLORE.EXE 3200 IEXPLORE.EXE 3128 IEXPLORE.EXE 3128 IEXPLORE.EXE 4884 iexplore.exe 4884 iexplore.exe 4884 iexplore.exe 4884 iexplore.exe 4168 IEXPLORE.EXE 4168 IEXPLORE.EXE 4168 IEXPLORE.EXE 4168 IEXPLORE.EXE 4168 IEXPLORE.EXE 4168 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 3584 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe 3392 WaterMark.exe 4492 cetrdejemgr.exe 4100 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3324 wrote to memory of 3584 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 90 PID 3324 wrote to memory of 3584 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 90 PID 3324 wrote to memory of 3584 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 90 PID 3584 wrote to memory of 3392 3584 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe 91 PID 3584 wrote to memory of 3392 3584 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe 91 PID 3584 wrote to memory of 3392 3584 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe 91 PID 3392 wrote to memory of 732 3392 WaterMark.exe 92 PID 3392 wrote to memory of 732 3392 WaterMark.exe 92 PID 3392 wrote to memory of 732 3392 WaterMark.exe 92 PID 3392 wrote to memory of 732 3392 WaterMark.exe 92 PID 3392 wrote to memory of 732 3392 WaterMark.exe 92 PID 3392 wrote to memory of 732 3392 WaterMark.exe 92 PID 3392 wrote to memory of 732 3392 WaterMark.exe 92 PID 3392 wrote to memory of 732 3392 WaterMark.exe 92 PID 3392 wrote to memory of 732 3392 WaterMark.exe 92 PID 3324 wrote to memory of 1416 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 96 PID 3324 wrote to memory of 1416 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 96 PID 3324 wrote to memory of 1416 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 96 PID 3324 wrote to memory of 1416 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 96 PID 3324 wrote to memory of 1416 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 96 PID 3324 wrote to memory of 1416 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 96 PID 3324 wrote to memory of 1416 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 96 PID 3324 wrote to memory of 1416 3324 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 96 PID 1416 wrote to memory of 4816 1416 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 101 PID 1416 wrote to memory of 4816 1416 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 101 PID 1416 wrote to memory of 4816 1416 22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe 101 PID 4816 wrote to memory of 4492 4816 cetrdeje.exe 102 PID 4816 wrote to memory of 4492 4816 cetrdeje.exe 102 PID 4816 wrote to memory of 4492 4816 cetrdeje.exe 102 PID 4492 wrote to memory of 4100 4492 cetrdejemgr.exe 103 PID 4492 wrote to memory of 4100 4492 cetrdejemgr.exe 103 PID 4492 wrote to memory of 4100 4492 cetrdejemgr.exe 103 PID 4100 wrote to memory of 5100 4100 WaterMark.exe 104 PID 4100 wrote to memory of 5100 4100 WaterMark.exe 104 PID 4100 wrote to memory of 5100 4100 WaterMark.exe 104 PID 4100 wrote to memory of 5100 4100 WaterMark.exe 104 PID 4100 wrote to memory of 5100 4100 WaterMark.exe 104 PID 4100 wrote to memory of 5100 4100 WaterMark.exe 104 PID 4100 wrote to memory of 5100 4100 WaterMark.exe 104 PID 4100 wrote to memory of 5100 4100 WaterMark.exe 104 PID 4100 wrote to memory of 5100 4100 WaterMark.exe 104 PID 3392 wrote to memory of 1884 3392 WaterMark.exe 105 PID 3392 wrote to memory of 1884 3392 WaterMark.exe 105 PID 3392 wrote to memory of 4884 3392 WaterMark.exe 106 PID 3392 wrote to memory of 4884 3392 WaterMark.exe 106 PID 4816 wrote to memory of 4260 4816 cetrdeje.exe 107 PID 4816 wrote to memory of 4260 4816 cetrdeje.exe 107 PID 4816 wrote to memory of 4260 4816 cetrdeje.exe 107 PID 4816 wrote to memory of 4260 4816 cetrdeje.exe 107 PID 4816 wrote to memory of 4260 4816 cetrdeje.exe 107 PID 4816 wrote to memory of 4260 4816 cetrdeje.exe 107 PID 4816 wrote to memory of 4260 4816 cetrdeje.exe 107 PID 4816 wrote to memory of 4260 4816 cetrdeje.exe 107 PID 4884 wrote to memory of 3128 4884 iexplore.exe 108 PID 4884 wrote to memory of 3128 4884 iexplore.exe 108 PID 4884 wrote to memory of 3128 4884 iexplore.exe 108 PID 1884 wrote to memory of 3200 1884 iexplore.exe 109 PID 1884 wrote to memory of 3200 1884 iexplore.exe 109 PID 1884 wrote to memory of 3200 1884 iexplore.exe 109 PID 4100 wrote to memory of 924 4100 WaterMark.exe 111 PID 4100 wrote to memory of 924 4100 WaterMark.exe 111 PID 4100 wrote to memory of 1964 4100 WaterMark.exe 112 PID 4100 wrote to memory of 1964 4100 WaterMark.exe 112 PID 4884 wrote to memory of 4168 4884 iexplore.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exeC:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 2045⤵
- Program crash
PID:4720
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1884 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3200
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4884 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3128
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4884 CREDAT:17414 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4168
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\cetrdeje.exe"C:\Users\Admin\AppData\Local\Temp\cetrdeje.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\cetrdejemgr.exeC:\Users\Admin\AppData\Local\Temp\cetrdejemgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:5100
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:924
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:1964
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cetrdeje.exe"C:\Users\Admin\AppData\Local\Temp\cetrdeje.exe"4⤵
- Executes dropped EXE
PID:4260
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 732 -ip 7321⤵PID:3220
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4420,i,4778049104057176787,6631751660692402210,262144 --variations-seed-version --mojo-platform-channel-handle=3984 /prefetch:81⤵PID:1832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD563a2d2b4cdc269762fe4bdb8cdfde7f8
SHA15cce14e5285ce9844b164d37de9f4ad0acc7880f
SHA2568e323e0354939fd301d8db011a0b007476c93e0e048100922e3e59e34b04f716
SHA512db3b35b23c3088fdf8f5215d8f9149e717d871be0c7b69541aba232e6f829e18d9d074b53f173387985a3ba4df1c016ec5b75f4387d6123c6c1ba3113c43dec9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD58975aee3edc6476970e61dc35a58b117
SHA1ca7ffd645b89c0a7c1d37907c6a70f7fa68627c4
SHA256a5f7ecb6c12d01cad9364171cfc636b28ffc78a28330fa6cea51de783c9fc2bf
SHA512cc0990d765c848dddddad52dd93f35c9f32264ac9fc74dbcd4d9c7c3299bf47dd56172d8f412d31873da904105d5a45ac9c3255ef9b12a9d4172f283003428c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5de4748903b8e1f79646ceb080405d306
SHA17d6662a3c06b9b2391f8a176ed0a3784773fb975
SHA256704094751fef6223a04c7208c348be6895fd066d5cb34fb3f34d0fe4456d5256
SHA512440b2a1146eccedf9266fdf4f9ac1d3da525f3047531056ae61b92699a49e6115962fda6592e8d681f69cf790baf9e0d9c2a752ac42fff6c8deed69eaae8d495
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6FB87D29-3956-11EF-90FA-F2F05A85BDCE}.dat
Filesize4KB
MD5e4a0b0cb3d8e6789a5a43e9fbd2d1e71
SHA1b35c62713868975504fd16504d174b1889feff59
SHA25665893da669be9d46cece8b3dc76611e94222b656d32bcfca03a9d6ebfc11fc88
SHA512954e9d6dce3d7b336e0850837fd01cc95b1b1d85b0608ff799cac0c1e0fcabc848909321576fef7593f7b88708b9a8ffafeb9facf1adafad58a3094bac3300a0
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6FB8A439-3956-11EF-90FA-F2F05A85BDCE}.dat
Filesize5KB
MD5c69a5bcbd4543e3743efcaacaeb04a52
SHA19ac2297d44b75a0b2aacbb3d3eb681d7bdf6a932
SHA2568c7eb135de4f61711f9e84396d0d4ef2c511cb7cd1a4716f07a6a5b4514a0d95
SHA51229cfb971b9bd05b999636798755738c8f0fe029a9aeaf9afc6947e3cd45d75e30d5d96cbfd8872eddb887f2447e3eae33347961e128b2220541388918fd5df45
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
95KB
MD5ccc539594215c448acbc3ca068769135
SHA1373e5208902f5f33a975c7f64982bd95e181e796
SHA2567d25069bfd5b079d60ad7e990d9143ec145cb6a304ece06448cdf29fbd2d19c5
SHA512122b94ce4138fae9f80877d8876841bb2a58df70a1df0d82ebc5c6d4f7a06e1544dff398a99316b630d4a2e647560f3fbf7c85682e4913dfd54b42e55b65fc0f
-
Filesize
219KB
MD522fb1e950351d9f82c635d4a57ca47e6
SHA1895c909a49673cace18ae8ba4b7ac9f4fbf5fae9
SHA2566a338f0e939989e73e964f2a8817d5e757b2b790ecd00f7b918fa3fe81ea77bb
SHA512754c3ef5c76c79cebcb681c90965ab9368018e523bae540af4f2b38c719f898b2a036f40ca21c6ccf3eb257abcb602e2ac6867f8cb61624a16852879d4a2fa0e