Analysis
-
max time kernel
134s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 20:53
Static task
static1
Behavioral task
behavioral1
Sample
9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe
-
Size
388KB
-
MD5
9fe5812c2ee169e13316df40bbf4ba11
-
SHA1
0c09b18437830a1729060e1850205582ad60d742
-
SHA256
ae967af74a3f23be8db8b24143231e4534d683522133d6d5e8f7c02ef808a2f1
-
SHA512
2f18689e92103cba8386568464397be7405d2e88126307ceb4292473c9a09e424a92bfc909cd0c580ecc6e5f4344302da7d0a25f5be807a71f612262f9137dc4
-
SSDEEP
6144:ZdbELf/MR/cWdi5pV/JNWOVhMUVbELf/MR/J:PdOpNX1h
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe:*:enabled:@shell32.dll,-1" 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WindowMessenger = "C:\\RECYCLER\\X-1-5-21-1960408961-725345543-839522115-1003\\WinSysApp.exe" 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Alerter = "C:\\Program Files\\Windows Alerter\\WinAlert.exe" 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Common Files Manager = "C:\\Program Files\\Windows Common Files\\Commgr.exe" 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowMessenger = "C:\\RECYCLER\\X-1-5-21-1960408961-725345543-839522115-1003\\WinSysApp.exe" 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Alerter = "C:\\Program Files\\Windows Alerter\\WinAlert.exe" 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Common Files Manager = "C:\\Program Files\\Windows Common Files\\Commgr.exe" 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe Token: SeDebugPrivilege 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2916 wrote to memory of 616 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 5 PID 2916 wrote to memory of 616 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 5 PID 2916 wrote to memory of 616 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 5 PID 2916 wrote to memory of 616 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 5 PID 2916 wrote to memory of 616 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 5 PID 2916 wrote to memory of 616 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 5 PID 2916 wrote to memory of 672 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 7 PID 2916 wrote to memory of 672 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 7 PID 2916 wrote to memory of 672 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 7 PID 2916 wrote to memory of 672 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 7 PID 2916 wrote to memory of 672 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 7 PID 2916 wrote to memory of 672 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 7 PID 2916 wrote to memory of 772 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 8 PID 2916 wrote to memory of 772 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 8 PID 2916 wrote to memory of 772 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 8 PID 2916 wrote to memory of 772 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 8 PID 2916 wrote to memory of 772 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 8 PID 2916 wrote to memory of 772 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 8 PID 2916 wrote to memory of 780 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 9 PID 2916 wrote to memory of 780 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 9 PID 2916 wrote to memory of 780 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 9 PID 2916 wrote to memory of 780 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 9 PID 2916 wrote to memory of 780 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 9 PID 2916 wrote to memory of 780 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 9 PID 2916 wrote to memory of 792 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 10 PID 2916 wrote to memory of 792 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 10 PID 2916 wrote to memory of 792 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 10 PID 2916 wrote to memory of 792 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 10 PID 2916 wrote to memory of 792 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 10 PID 2916 wrote to memory of 792 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 10 PID 2916 wrote to memory of 908 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 11 PID 2916 wrote to memory of 908 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 11 PID 2916 wrote to memory of 908 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 11 PID 2916 wrote to memory of 908 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 11 PID 2916 wrote to memory of 908 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 11 PID 2916 wrote to memory of 908 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 11 PID 2916 wrote to memory of 956 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 12 PID 2916 wrote to memory of 956 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 12 PID 2916 wrote to memory of 956 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 12 PID 2916 wrote to memory of 956 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 12 PID 2916 wrote to memory of 956 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 12 PID 2916 wrote to memory of 956 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 12 PID 2916 wrote to memory of 336 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 13 PID 2916 wrote to memory of 336 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 13 PID 2916 wrote to memory of 336 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 13 PID 2916 wrote to memory of 336 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 13 PID 2916 wrote to memory of 336 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 13 PID 2916 wrote to memory of 336 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 13 PID 2916 wrote to memory of 408 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 14 PID 2916 wrote to memory of 408 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 14 PID 2916 wrote to memory of 408 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 14 PID 2916 wrote to memory of 408 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 14 PID 2916 wrote to memory of 408 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 14 PID 2916 wrote to memory of 408 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 14 PID 2916 wrote to memory of 900 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 15 PID 2916 wrote to memory of 900 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 15 PID 2916 wrote to memory of 900 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 15 PID 2916 wrote to memory of 900 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 15 PID 2916 wrote to memory of 900 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 15 PID 2916 wrote to memory of 900 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 15 PID 2916 wrote to memory of 1040 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 16 PID 2916 wrote to memory of 1040 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 16 PID 2916 wrote to memory of 1040 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 16 PID 2916 wrote to memory of 1040 2916 9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe 16
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:780
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2896
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3816
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3908
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3972
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4052
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3944
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2300
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1380
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:2120
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2868
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:4188
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1124
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1228
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3144
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:3228
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1492
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2888
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1548
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1992
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1012
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2304
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2520
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2552
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3444
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9fe5812c2ee169e13316df40bbf4ba11_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2596
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4284
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1480
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
388KB
MD59fe5812c2ee169e13316df40bbf4ba11
SHA10c09b18437830a1729060e1850205582ad60d742
SHA256ae967af74a3f23be8db8b24143231e4534d683522133d6d5e8f7c02ef808a2f1
SHA5122f18689e92103cba8386568464397be7405d2e88126307ceb4292473c9a09e424a92bfc909cd0c580ecc6e5f4344302da7d0a25f5be807a71f612262f9137dc4