Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2024 09:33
Behavioral task
behavioral1
Sample
2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe
-
Size
668KB
-
MD5
2fd5de6054dbfeb07c4ceb3a93dfe241
-
SHA1
02244540e0b9d80f4b120485cae57e0d9b4c0896
-
SHA256
ca4af4a40b2fa74b74ef776733a73e8400f9aa4e4ce1ea9b59e86177555cd546
-
SHA512
b59fc106f39452f93021327a9d11bc23c5cb91f91f68964fd1d1fc05022eb2aa8078a8ca330511c9d5e8760e703852197a920be2ed6ba2056cb3a4b6eca3a3f6
-
SSDEEP
12288:k1PO8MeQh81uhNmq+jhfgKBze6TVwTsr2BMWovIYRWIAPnV+4oRUJHfR:cPO8MeQS143+jhfjiYVwTsIMVvIYRWIm
Malware Config
Extracted
cybergate
2.6
vítima
yotshi.no-ip.biz:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
msnmsg
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 1000 created 2364 1000 WerFault.exe 91 -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\msnmsg\\server.exe" hniya.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run hniya.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\msnmsg\\server.exe" hniya.exe Key created \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run hniya.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} hniya.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\system32\\msnmsg\\server.exe Restart" hniya.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\system32\\msnmsg\\server.exe" explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Control Panel\International\Geo\Nation hniya.exe -
Executes dropped EXE 4 IoCs
pid Process 2752 hniya.exe 544 hniya.exe 2580 server.exe 2364 server.exe -
Loads dropped DLL 1 IoCs
pid Process 4264 hniya.exe -
resource yara_rule behavioral2/memory/5024-0-0x0000000000400000-0x00000000004DA000-memory.dmp upx behavioral2/memory/5024-13-0x0000000000400000-0x00000000004DA000-memory.dmp upx behavioral2/memory/544-16-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/544-20-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/544-21-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/544-23-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/544-27-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/544-30-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/220-92-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/544-164-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/4264-165-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/2364-505-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/2364-619-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/220-620-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4264-1515-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\msnmsg\\server.exe" hniya.exe Set value (str) \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\msnmsg\\server.exe" hniya.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/5024-13-0x0000000000400000-0x00000000004DA000-memory.dmp autoit_exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\msnmsg\server.exe hniya.exe File opened for modification C:\Windows\SysWOW64\msnmsg\server.exe hniya.exe File opened for modification C:\Windows\SysWOW64\msnmsg\server.exe hniya.exe File opened for modification C:\Windows\SysWOW64\msnmsg\ hniya.exe File opened for modification C:\Windows\SysWOW64\msnmsg\server.exe server.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2752 set thread context of 544 2752 hniya.exe 86 PID 2580 set thread context of 2364 2580 server.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4660 2364 WerFault.exe 91 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ hniya.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4660 WerFault.exe 4660 WerFault.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe 4264 hniya.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4264 hniya.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4264 hniya.exe Token: SeDebugPrivilege 4264 hniya.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 5024 2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe 5024 2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe 5024 2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe 544 hniya.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 5024 2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe 5024 2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe 5024 2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2752 hniya.exe 2580 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5024 wrote to memory of 2752 5024 2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe 84 PID 5024 wrote to memory of 2752 5024 2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe 84 PID 5024 wrote to memory of 2752 5024 2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe 84 PID 2752 wrote to memory of 544 2752 hniya.exe 86 PID 2752 wrote to memory of 544 2752 hniya.exe 86 PID 2752 wrote to memory of 544 2752 hniya.exe 86 PID 2752 wrote to memory of 544 2752 hniya.exe 86 PID 2752 wrote to memory of 544 2752 hniya.exe 86 PID 2752 wrote to memory of 544 2752 hniya.exe 86 PID 2752 wrote to memory of 544 2752 hniya.exe 86 PID 2752 wrote to memory of 544 2752 hniya.exe 86 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56 PID 544 wrote to memory of 3464 544 hniya.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:780
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2936
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3760
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3892
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3956
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4032
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4120
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4328
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3132
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1076
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:3532
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:4548
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1284
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1168
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:5004
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:5060
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4600
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:2476
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1140
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3100
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1452
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3060
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1564
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1888
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1900
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1028
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2144
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2348
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2608
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3368
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Local\Temp\hniya.exeC:\Users\Admin\AppData\Local\Temp/hniya.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\hniya.exe
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe5⤵
- Boot or Logon Autostart Execution: Active Setup
PID:220
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\hniya.exe"C:\Users\Admin\AppData\Local\Temp\hniya.exe"5⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4264 -
C:\Windows\SysWOW64\msnmsg\server.exe"C:\Windows\system32\msnmsg\server.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2580 -
C:\Windows\SysWOW64\msnmsg\server.exe
- Executes dropped EXE
PID:2364 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 5728⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4660
-
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2488
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:3716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2364 -ip 23642⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:1000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5dbd21f063fa88e05ed2996e223827ca1
SHA1a037e251669b81e36820edf92fc74a086e9020ac
SHA25668d4ec41a7b3f5b7947d10b119b89b6c1b5b8ba8e2bad4a913dd9894c3dbc072
SHA512fd7e92f565352737e74a6d65eb8fdd1ba17c3f43c35bbe91be0090299c08142c083cef7d7e0c8a8f54b7c3bb3e00535afa7c8959fce3568dd33cc183a3500c0a
-
Filesize
8B
MD5bcb5e1df08fa5839f490c655142943a9
SHA14be589ad7524c84c7ad46acb7b72f09fcdc2ac56
SHA256839b5557f71bf970d428fb089ec1ef275dfcaef100d84a06199e9e66fdba3837
SHA512b57bf3f0665bbfd2a60e8a707f7fa08263d41e2886179b1881a97f07def019396d668c5eb0d720b30230d25f85272cb4e9cc4d7333dc459192801017a67210f3
-
Filesize
8B
MD51b933f03f41129cb090347dec51ac6d4
SHA1d133744dff05874ef0098a199a48e5fdc9c6d42f
SHA25666ce35521646e6734f03e47c5b929ef5927c03470dcb6dbb0610d269b9527ab9
SHA512a0afa2ffd24f1fbba2333f9f2edec8eec7c114ea7fe1b61ab75b26645943829efbbb339abb79859f4a1193d8c8f61bbaa1cfc014bbedba57c1abf4bff245d7e6
-
Filesize
8B
MD59488f255407d6f8d7ffdff37d68b22f9
SHA15e8240d5c714cee1ffb382bfa24c3808c4c3d2f4
SHA256ca784825b7abdb20e864880f13f9ef8a4446a9ed21a9ad606bb5970e69e2246c
SHA512bb90acc6f242d99c03426b2b4697c7d4e3c7f27e58324d680c6764bf64bdcfa8ac9497a1e5bc16c18660d427f64a8d250135d581618e296d45d17d1431a7afb8
-
Filesize
8B
MD547b168e58281169a2d5c10f5c58bc049
SHA18fa2abae962203730bfcba5b86212894c4e8f71b
SHA2563c651fff4f8efb6f187099da07892d415184442d7ee3a036ae5129c4aa1d5b45
SHA512c425a8d3046e3998ba4f5f87385fd04ed84818fc2d1b42c2decc755152a431c1040c69b80d805423d074227b091b201e7b31774fcf0670c1750d8dfec0df7f16
-
Filesize
8B
MD5e72dd9c25fe9df400df1ee5acd46f338
SHA12964ee99c90fb1e583d39bdc48750d966d6e47db
SHA256fe2cc87388a8ac8f2d38e184422e75c586070878c8f9be3752f0dc69a15dcebf
SHA512a32d201b1babeec0ad141d2fb958f7776e551fb2b6be33dabfa0cb646acad7e2db5682937043bc8cd2181c9072a5ee85fc2bed624db8167ef6aa052ffe6dc953
-
Filesize
8B
MD5723c935e89d942c0bab51e8099d480ad
SHA175be4feae434019315a12141b8650f67ba7eba20
SHA25673aecd815f771f80edd7eddd95bdd678d0ba35f83bb9f2244034c9a174f5a0f3
SHA51263e6f8f513bc8c674c619028e33d0e0a7bd5b4850a6c9f8dba03a324ce6aa12e66293afd084a5651ab5be09d5e329a67b742e5df62169347cfb4bcd156d8f4fd
-
Filesize
8B
MD55dd3a983abd2a3727020f462474cfe5e
SHA1478dfcb1d1114214f835aad9125daf39a9990be3
SHA256510b38cbbdc737676cb935c149b4254beb10b0b1a5214d48089e0127307ed088
SHA512d61f7a3c8eaf78a4e5337153e1ff145033cf5dcd5578a6a4c042d06ca8895a5a2bb5b23c5c659e538ecc617f2b8454e9b3a693933af03ae051de9344aca6164d
-
Filesize
8B
MD534d7db8e83682c9352ba44ac278d08ba
SHA1ced98aad7c6a3e47be8445978e8bf47d1d252b15
SHA256971460e889859aae2312f074e7f40d88895ed00563c420ae4c52ae927e4f7873
SHA51272bff8d4950d1eabe255c23c0ce9ba90b72dfe5a50441e1ce7027d6bfbe6c2bae9e2507fec4808f984330c8e7ce2fd0757f8321199ebe158c2d998d22703a437
-
Filesize
8B
MD519c5044864f660d0ad537237cc332d19
SHA1c5fc4a86e62131cb9002cbac232a9e2b4c16096a
SHA256a16a00517206bf8d1e006d58407c82718f72e0cfc960cffdfbfc6a26011d901d
SHA512a488ae8d0b81d81757e14f4ee22ce9dbd2b79b4ad2f9e9dd341a463aafc3bf4148a29bac6506a83329fb282a29fe6c3ed7dd27fa9f49dad9b8c975d7bea83884
-
Filesize
8B
MD57143c16c0fba035433ea73adac2db198
SHA12b9724fafc78cda93bb8793f403e5e8a7101d2e8
SHA25621001d219c55963cfe06dfd446f82a1c211f328fb604e012a065c80c8f089537
SHA5123109ce321e7f29d453b0384d36f09013f33969f610d884a782afeffe964203a28d1981dc179aed0e9d2187a93fb76de75f52feee3c870e509427ffcedd82156c
-
Filesize
8B
MD501a815d588d5040a796517c0647ee8db
SHA18a452eb08340f9337c09321cf026283b467422e4
SHA25615f82345922c4611be50f640f7bf25521c5e52359674fb3bff04ef45a65ffdbb
SHA5126b37550daed8967048df20df7176c719319b89e6a06e8280b495dd9f6abcf83e500c1acd3d002c7f687dc35ac03c65b86d63dfa84b3bee4417024c40b9784ba8
-
Filesize
8B
MD50b2c5a1fe258ca96ee689d63a5d0fb7a
SHA118419c1e51fe7f1b5d51d9b6db07b6240fb108c8
SHA256645aca2bec606d74b1ccf6b7de3d1e6940ce1d686303a873d0bc0afda9b4d3b9
SHA5125053564923409848969b3dbfa2bea18da045f421c188ed70eea098ff2fbeff2498977641901301d8f0560ef89e08c16ec6f2edc888529914e3768294ebcb356b
-
Filesize
8B
MD5a891d6cb3f88030f73e60252759b719e
SHA1a86724a92a3941ebd31c31a0f8dfd926dc01891e
SHA2566ca7afa12545d211148e37ae5ab15a82d67ebd9924c4310f5ca09d89c50d5f8b
SHA512127ba87cd780222d7f1b7104dd73b11962d5dcf8e2fcff33a2daaa5dd311d726675580265ae1eb7c869e3ed1dd60f373daa7fd617d7a254205869af3e24e3d78
-
Filesize
8B
MD5f7b3f33114bf63ad06266c8f7fddc0cd
SHA1ea9b40b84c392ae5ad4b39e64638bda0e8ed4883
SHA256b0b3511203fb8938ac4709583fa0b51d7ee797ec6094319810693ee28d084e69
SHA51280c1d320fa30db580582e0e345c1ecf6b846c24c79b625728429faa42c35b244bf12d95a8b8ef4a2db0db14e18be14c05516c08d36ca1ddf4aae1f1a4a699564
-
Filesize
8B
MD56f69b2084cfa0c198e216a6dbc276cea
SHA10545dda5775956b74b1f2ca3c5907eab5b634129
SHA25697dae3e43909fd3a3513ff03f902ff53b12c074f967de0d259b085324ef52a74
SHA512ddffd90a481f50cf083d5642f3f4923a5acc0c7b123718a577b5b2f14823480810fc5f357075962ec7277a466994d64da80b99d9626f3d3a93aeee94c22245e5
-
Filesize
8B
MD5e1a1daca4b6b0869f764790cfcae14c4
SHA121406cc3f02ef2ae07c2c8b0940b4c21dcd28028
SHA2560c64d112a77641271684652a41532e56474025330057a33da01c74a431fc2e39
SHA512cabe78bbe92b17d9afc3c61213958f222c4f74e50ebc65a8b894c6c01f81bca7d85a2029dbeb8cff79ae672eb8d6657460010ead4849e4ddbe9e353ebfb650f9
-
Filesize
8B
MD5172339ae3c568ac3092ecf4a2a4c077d
SHA1c2c1014e3cc1d689b090151bee6e904ea83e5d4e
SHA2564296034c61cddc9b3a90f068cba59f500929388465273add83111b9a91cdd9f4
SHA51253240b6c48f86711802d870f13decfbf72918b96c844773545a7afa4766bdacc94154eea1335f5679bba3ce5ea403cb3c2af724945eae740cdfee0245f7e3b08
-
Filesize
8B
MD5abf6d28c416b5917c8fac29033391f06
SHA19c89cdb3c9facc42f7b2814c77ac1c2270b57347
SHA256e7ebfa2244b946497abb8febf2eaeb1b1ffb16b81a0848c41c3a3f2505e78aae
SHA512b0183ed5874d4d471f8bc01a3462ff052619103b8e6d88bf9b41ee0961fc331c5f45bcc3a8992e18794367749cb17ffd92ea0a2b8d13f6a83987c452fe73374c
-
Filesize
314KB
MD5540059223bcdc04def40eac2ca0ab8a9
SHA127b85f10b8d553f47de40b46c8ef6cdaddfedd1d
SHA256bd89d9df6d315148033e6d8ca060fdf60e6734abbdf1c27084f5b61f3f4858b7
SHA51211c39c5fe0fc1ab05d74fd1d7c1e627b0e846c3ff80864542a7de699cfdb9d24f1183b5aa3f43a728546f0a8fe379fd9bb6de32036af69cc88e812e2bd25dbd2
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493