Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2024, 03:46
Static task
static1
Behavioral task
behavioral1
Sample
ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe
-
Size
158KB
-
MD5
ea86d59c4a66c0b1466a34fe96f065d9
-
SHA1
e1380a4244fe2ce45a0ed96e20a9ed8f4258b4c7
-
SHA256
cffa0bd790f21a20ee008dcf04dbd14dab9682fe6187f372d35b8c40544ecadc
-
SHA512
9df8914d0e5910bce538b13c61b41b096f2d8206bfa0530ec6a4bf9ad8e526bb723ca2ca7a7ced3eabf5d401f9ef37692a95be0e976488a4a61fa60f9f3bf17f
-
SSDEEP
3072:MDxp+R7IW/VIgMMnwYpbuxFjRMyZrV3VWL57ae2i0cEwBJ:Mdp+R7Z9zwY9uxPrV3aV1dmq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1576 trivax1.Bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3620-4-0x0000000000400000-0x000000000047E000-memory.dmp upx behavioral2/memory/3620-5-0x0000000000400000-0x000000000047E000-memory.dmp upx behavioral2/memory/3620-7-0x0000000000400000-0x000000000047E000-memory.dmp upx behavioral2/memory/1576-17-0x0000000000400000-0x000000000047E000-memory.dmp upx behavioral2/memory/1576-29-0x0000000000400000-0x000000000047E000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\trivax1.Bin.exe = "C:\\trivax1.Bin\\trivax1.Bin.exe" trivax1.Bin.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trivax1.Bin.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\PhishingFilter trivax1.Bin.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" trivax1.Bin.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" trivax1.Bin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\Recovery trivax1.Bin.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" trivax1.Bin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe 1576 trivax1.Bin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe Token: SeDebugPrivilege 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe Token: SeDebugPrivilege 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe Token: SeDebugPrivilege 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe Token: SeDebugPrivilege 1576 trivax1.Bin.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3620 wrote to memory of 3420 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 56 PID 3620 wrote to memory of 624 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 5 PID 3620 wrote to memory of 672 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 7 PID 3620 wrote to memory of 784 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 8 PID 3620 wrote to memory of 788 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 9 PID 3620 wrote to memory of 800 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 10 PID 3620 wrote to memory of 900 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 11 PID 3620 wrote to memory of 952 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 12 PID 3620 wrote to memory of 384 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 13 PID 3620 wrote to memory of 740 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 14 PID 3620 wrote to memory of 916 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 15 PID 3620 wrote to memory of 1032 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 16 PID 3620 wrote to memory of 1076 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 17 PID 3620 wrote to memory of 1088 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 18 PID 3620 wrote to memory of 1164 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 19 PID 3620 wrote to memory of 1248 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 20 PID 3620 wrote to memory of 1276 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 21 PID 3620 wrote to memory of 1344 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 22 PID 3620 wrote to memory of 1408 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 23 PID 3620 wrote to memory of 1424 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 24 PID 3620 wrote to memory of 1484 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 25 PID 3620 wrote to memory of 1504 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 26 PID 3620 wrote to memory of 1532 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 27 PID 3620 wrote to memory of 1632 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 28 PID 3620 wrote to memory of 1688 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 29 PID 3620 wrote to memory of 1732 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 30 PID 3620 wrote to memory of 1804 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 31 PID 3620 wrote to memory of 1828 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 32 PID 3620 wrote to memory of 1888 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 33 PID 3620 wrote to memory of 1892 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 34 PID 3620 wrote to memory of 1976 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 35 PID 3620 wrote to memory of 1992 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 36 PID 3620 wrote to memory of 1860 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 37 PID 3620 wrote to memory of 2072 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 38 PID 3620 wrote to memory of 2136 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 39 PID 3620 wrote to memory of 2192 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 40 PID 3620 wrote to memory of 2264 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 41 PID 3620 wrote to memory of 2436 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 42 PID 3620 wrote to memory of 2444 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 43 PID 3620 wrote to memory of 2640 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 44 PID 3620 wrote to memory of 2652 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 45 PID 3620 wrote to memory of 2732 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 46 PID 3620 wrote to memory of 2760 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 47 PID 3620 wrote to memory of 2808 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 48 PID 3620 wrote to memory of 2824 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 49 PID 3620 wrote to memory of 2864 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 50 PID 3620 wrote to memory of 2884 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 51 PID 3620 wrote to memory of 3016 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 52 PID 3620 wrote to memory of 1388 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 53 PID 3620 wrote to memory of 3404 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 55 PID 3620 wrote to memory of 3420 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 56 PID 3620 wrote to memory of 3588 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 57 PID 3620 wrote to memory of 3764 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 58 PID 3620 wrote to memory of 3864 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 59 PID 3620 wrote to memory of 3928 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 60 PID 3620 wrote to memory of 4040 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 61 PID 3620 wrote to memory of 4172 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 62 PID 3620 wrote to memory of 3976 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 64 PID 3620 wrote to memory of 388 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 66 PID 3620 wrote to memory of 2108 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 68 PID 3620 wrote to memory of 1008 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 69 PID 3620 wrote to memory of 3112 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 70 PID 3620 wrote to memory of 2620 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 71 PID 3620 wrote to memory of 1824 3620 ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe 72
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:384
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:800
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:1388
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3764
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3864
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3928
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4040
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4172
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3976
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2620
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:396
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:3964
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4616
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:4528
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:4008
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding2⤵PID:2688
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1076
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1164
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2760
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:2648
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1408
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2640
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1484
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1992
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2192
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2808
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2824
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3404
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea86d59c4a66c0b1466a34fe96f065d9_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\trivax1.Bin\trivax1.Bin.exe"C:\trivax1.Bin\trivax1.Bin.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1008
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3112
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1940
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 486f1d8d57eabaed50f92c04a4b936b4 axFpNY+y+Umkieis9sdopQ.0.1.0.0.01⤵PID:3828
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:564
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:5012
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD596f4ed1e6523ea5fd57e457fe8e12977
SHA19c48d689c0d46dd4b30f3441715a384014993be2
SHA2563e017d7f2bcc0fa41a28f1403d006ab19e46c209b276151c0e53ebda7fe50f64
SHA51251f9c662f29090a940a6d231e8bf607f43368f73e415edc3138b2ae5f47ab7fb8c96f460e0c822549923c33077c2794aa01586941cecf0f2be739f096a351a08
-
Filesize
158KB
MD5ea86d59c4a66c0b1466a34fe96f065d9
SHA1e1380a4244fe2ce45a0ed96e20a9ed8f4258b4c7
SHA256cffa0bd790f21a20ee008dcf04dbd14dab9682fe6187f372d35b8c40544ecadc
SHA5129df8914d0e5910bce538b13c61b41b096f2d8206bfa0530ec6a4bf9ad8e526bb723ca2ca7a7ced3eabf5d401f9ef37692a95be0e976488a4a61fa60f9f3bf17f