Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 05:46
Static task
static1
Behavioral task
behavioral1
Sample
2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe
-
Size
838KB
-
MD5
2bee9df1419903f140ff65c7703c874e
-
SHA1
bfacd5769eeadd2e23338f0940ac90e4bc9aec7c
-
SHA256
f55becb79884a973b1119216aeb951fb088cc8abf41a8e31550eccbde3ba78d3
-
SHA512
67421befb7337b6959b58e4f6dd906e32330d03b361645e365fc8c52dfd282af353e43fb0152285d462356a352232aec5d454826fe6745341b3d62fab1fa7694
-
SSDEEP
24576:hnJi0+xxQCj7Kc2ckATjAC+HpFkSJVv1t/2JrbEO0L4lnfjZmR:FJi0+xxQCfHhkATjAC+HpFkSJVv1ZE/8
Malware Config
Signatures
-
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Application.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts Application.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4480 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 1524 lostsaga.exe 3504 lostsagamgr.exe 3644 WaterMark.exe 4440 Application.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\Application.exe" Application.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\lostsaga.exe 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\lostsaga.exe 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 180 set thread context of 1524 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 88 -
resource yara_rule behavioral2/memory/1524-13-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1524-16-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3504-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-40-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3644-46-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/3644-44-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-43-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3504-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3504-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3504-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3504-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3504-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3504-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-17-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1524-11-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1524-7-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1524-87-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1524-88-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3644-89-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3644-92-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-94-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1524-103-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1524-104-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1524-116-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1524-118-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px94ED.tmp lostsagamgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe lostsagamgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe lostsagamgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1144 3008 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lostsaga.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lostsagamgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31136358" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31136358" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "378354402" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31136358" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "378666501" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "381322816" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31136358" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31136358" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "378354402" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "378666501" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "381322816" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{422D3804-8659-11EF-BEF1-4E8E92B54298} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "435255314" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{422F9A3F-8659-11EF-BEF1-4E8E92B54298} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31136358" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3756129449-3121373848-4276368241-1000\{D25BABE6-1CCD-4C0A-832B-662A94B562A9} svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 3644 WaterMark.exe 3644 WaterMark.exe 1524 lostsaga.exe 1524 lostsaga.exe 3644 WaterMark.exe 3644 WaterMark.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 1524 lostsaga.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 1524 lostsaga.exe 1524 lostsaga.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 1524 lostsaga.exe 1524 lostsaga.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe 4440 Application.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4440 Application.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe Token: SeDebugPrivilege 3644 WaterMark.exe Token: SeDebugPrivilege 4440 Application.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2876 iexplore.exe 3696 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3052 OpenWith.exe 4440 Application.exe 2876 iexplore.exe 2876 iexplore.exe 3696 iexplore.exe 3696 iexplore.exe 3092 IEXPLORE.EXE 3092 IEXPLORE.EXE 3588 IEXPLORE.EXE 3588 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3504 lostsagamgr.exe 3644 WaterMark.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 180 wrote to memory of 4480 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 86 PID 180 wrote to memory of 4480 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 86 PID 180 wrote to memory of 4480 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 86 PID 180 wrote to memory of 1524 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 88 PID 180 wrote to memory of 1524 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 88 PID 180 wrote to memory of 1524 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 88 PID 180 wrote to memory of 1524 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 88 PID 180 wrote to memory of 1524 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 88 PID 180 wrote to memory of 1524 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 88 PID 180 wrote to memory of 1524 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 88 PID 180 wrote to memory of 1524 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 88 PID 180 wrote to memory of 1524 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 88 PID 1524 wrote to memory of 3504 1524 lostsaga.exe 89 PID 1524 wrote to memory of 3504 1524 lostsaga.exe 89 PID 1524 wrote to memory of 3504 1524 lostsaga.exe 89 PID 3504 wrote to memory of 3644 3504 lostsagamgr.exe 90 PID 3504 wrote to memory of 3644 3504 lostsagamgr.exe 90 PID 3504 wrote to memory of 3644 3504 lostsagamgr.exe 90 PID 3644 wrote to memory of 3008 3644 WaterMark.exe 91 PID 3644 wrote to memory of 3008 3644 WaterMark.exe 91 PID 3644 wrote to memory of 3008 3644 WaterMark.exe 91 PID 3644 wrote to memory of 3008 3644 WaterMark.exe 91 PID 3644 wrote to memory of 3008 3644 WaterMark.exe 91 PID 3644 wrote to memory of 3008 3644 WaterMark.exe 91 PID 3644 wrote to memory of 3008 3644 WaterMark.exe 91 PID 3644 wrote to memory of 3008 3644 WaterMark.exe 91 PID 3644 wrote to memory of 3008 3644 WaterMark.exe 91 PID 180 wrote to memory of 4440 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 96 PID 180 wrote to memory of 4440 180 2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe 96 PID 3644 wrote to memory of 3696 3644 WaterMark.exe 98 PID 3644 wrote to memory of 3696 3644 WaterMark.exe 98 PID 3644 wrote to memory of 2876 3644 WaterMark.exe 99 PID 3644 wrote to memory of 2876 3644 WaterMark.exe 99 PID 3696 wrote to memory of 3092 3696 iexplore.exe 101 PID 3696 wrote to memory of 3092 3696 iexplore.exe 101 PID 3696 wrote to memory of 3092 3696 iexplore.exe 101 PID 2876 wrote to memory of 3588 2876 iexplore.exe 100 PID 2876 wrote to memory of 3588 2876 iexplore.exe 100 PID 2876 wrote to memory of 3588 2876 iexplore.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2bee9df1419903f140ff65c7703c874e_JaffaCakes118.exe"1⤵
- Disables RegEdit via registry modification
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:180 -
C:\Windows\SysWOW64\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4480
-
-
C:\lostsaga.exeC:\lostsaga.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\lostsagamgr.exeC:\lostsagamgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 2046⤵
- Program crash
PID:1144
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3696 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3092
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3588
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Application.exe"C:\Users\Admin\AppData\Roaming\Application.exe"2⤵
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3008 -ip 30081⤵PID:3028
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Modifies registry class
PID:4420
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{422D3804-8659-11EF-BEF1-4E8E92B54298}.dat
Filesize5KB
MD56f31433af94ce805667c5f3032702ab4
SHA143f7c836d0d12d1a29c0c32715bc148e997bab8a
SHA256becac18ab8b1c50a73a1d69566eb5ca1a3c8c7f4000029232ec5526e211e8ea4
SHA512f1300da1bd8bc7d00e54cad85d4bb0b6fd587650777238f4b1950362c2b5e5a56cc158e9a2d9f565821b266220a197c21e44c866c0c5be2428af5d5218a6b655
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{422F9A3F-8659-11EF-BEF1-4E8E92B54298}.dat
Filesize3KB
MD5b9db8b1ae34938714092d07dd36fb8c0
SHA1afddf469d2c814c2906a8d085ce30e1a50d4e154
SHA25617c1dfd4eed1ee5a31872192db2d25d00393e91c8c13f9dc5051e0bb7fb3e99d
SHA512ccd5434af34664c986a4fe117cc8d05efda20c618b4f46ce05c57976d919a5545e474dc14429442dc953f5057bad82f45fc1510d0631c04ecc59e9dc31803b9d
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
154KB
MD5c2004abcda1a230cf75da74a8b56a276
SHA162f8de3e2f270ffe96518ccf0e5bfbb444733031
SHA256e9945c6721d022e33508ad1326063bcdd12c67bc9d062db0f160ac058bc5e6cb
SHA512db31f45e604dce12e4010879475bccc094e4b215d30e329f8f1460d724a37ec649319006b0aa70a8e05d6779f2b184fcd31750e5ca784829338b2609df81a7e8
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c
-
Filesize
2KB
MD54428c969f83fe0fb6bb2a635fe605bce
SHA115efa531bc399c5e92d72cf266f8e18b4ec78bb0
SHA256458b17876c0ea9ce182b9966f97d7617600ac6cb95c363cc7f33aec420424151
SHA5124896c3e06391a7caca83ae36fd2a093af81ad6165979ed23232fb35a4d85a7188ecbbc66e720c4cd3d86e4c5546848ce7b02e5d8e28cd02ca0c246b091e9d809
-
Filesize
92KB
MD5e015c13f29b01ce78e2c066674362ee5
SHA137ad4196953a2741d1bd52aed19f82f9947f119d
SHA256c062802dfa0fcd5fdba4feef534d80e8686a3a5de9fe441848d0a08433bf07d9
SHA512c5da6b6424d713df43e5c6dad91d21a74db3a6c5adbbee48d6d9238cbf7d554ecbaf46a37aa9e38db583ede5c2c295c82e5703e17b35fc3a5c0dcf504544bc36