Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 02:23
Behavioral task
behavioral1
Sample
ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe
-
Size
303KB
-
MD5
ca928b445ad1260be45fdb5958065db7
-
SHA1
15b49c5251b53d5ac4d45ccd03c718aa542d6b9c
-
SHA256
bc6f08e58f9eb7388243c2b8a24c202b0e6ebd6f63a2ed8d4575d794e42fc067
-
SHA512
a5f59dc551430e9d92e86e7378b4aa9a19b9f01f293675f12e8f64161eb7196cdf9a4d8a0aaac4128ea666d746cf73b5c7da004e907167df583e1523b39d8fdb
-
SSDEEP
6144:JkFgrlyjaGh0+lrySTVqz4lSinvX64fpGcGMjK1mvPLtQbU7cZj8fMqsSSnoS:OFuyGK0+luSTTvX640kucvSbIcZYEEQZ
Malware Config
Extracted
cybergate
2.6
Server
ratz2008.no-ip.org:80
°°°K3rb3r0s5°°°
-
enable_keylogger
false
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
DaemonTool
-
install_file
daemon.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
admin
-
regkey_hkcu
NvCplDaemon
-
regkey_hklm
NvCplDaemon
Signatures
-
Cybergate family
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 4568 created 3440 4568 WerFault.exe 87 -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\NvCplDaemon = "C:\\Program Files (x86)\\DaemonTool\\daemon.exe" ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\NvCplDaemon = "C:\\Program Files (x86)\\DaemonTool\\daemon.exe" ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2632 daemon.exe 3440 daemon.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\NvCplDaemon = "C:\\Program Files (x86)\\DaemonTool\\daemon.exe" ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvCplDaemon = "C:\\Program Files (x86)\\DaemonTool\\daemon.exe" ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 676 set thread context of 3092 676 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 83 PID 2632 set thread context of 3440 2632 daemon.exe 87 -
resource yara_rule behavioral2/memory/676-0-0x0000000000400000-0x0000000000520000-memory.dmp upx behavioral2/memory/3092-3-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral2/memory/676-7-0x0000000000400000-0x0000000000520000-memory.dmp upx behavioral2/memory/3092-6-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral2/memory/3092-8-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral2/memory/3092-9-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral2/memory/3092-16-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3092-12-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4424-20-0x0000000000400000-0x0000000000520000-memory.dmp upx behavioral2/memory/3092-32-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral2/memory/3092-82-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral2/files/0x000a000000023b88-129.dat upx behavioral2/memory/2632-411-0x0000000000400000-0x0000000000520000-memory.dmp upx behavioral2/memory/3440-524-0x0000000000400000-0x0000000000454000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DaemonTool\daemon.exe ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\DaemonTool\daemon.exe ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1100 3440 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language daemon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WerFault.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 1100 WerFault.exe 1100 WerFault.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe Token: SeDebugPrivilege 4424 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 676 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 2632 daemon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 676 wrote to memory of 3092 676 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 83 PID 676 wrote to memory of 3092 676 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 83 PID 676 wrote to memory of 3092 676 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 83 PID 676 wrote to memory of 3092 676 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 83 PID 676 wrote to memory of 3092 676 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 83 PID 676 wrote to memory of 3092 676 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 83 PID 676 wrote to memory of 3092 676 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 83 PID 676 wrote to memory of 3092 676 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 83 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84 PID 3092 wrote to memory of 4896 3092 ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe 84
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:780
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3048
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3848
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3940
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4004
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4092
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4156
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4140
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1128
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4348
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3280
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3128
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:5108
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:220
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4436
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2832
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:3996
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding2⤵PID:4168
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1160
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2724
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1500
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2544
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1524
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1532
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1716
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1988
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2076
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2764
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Local\Temp\ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:4896
-
-
C:\Users\Admin\AppData\Local\Temp\ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ca928b445ad1260be45fdb5958065db7_JaffaCakes118.exe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424 -
C:\Program Files (x86)\DaemonTool\daemon.exe"C:\Program Files (x86)\DaemonTool\daemon.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2632 -
C:\Program Files (x86)\DaemonTool\daemon.exe"C:\Program Files (x86)\DaemonTool\daemon.exe"6⤵
- Executes dropped EXE
PID:3440 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 5247⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1100
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4884
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2708
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3540
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:3972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3440 -ip 34402⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- System Location Discovery: System Language Discovery
PID:4568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4568 -ip 45682⤵PID:2176
-
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 22362d02c29d023039be29028d6d0d77 7Vhq/mDSh0eEpUqlb/cxfw.0.1.0.0.01⤵PID:1360
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2204
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:1944
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:5016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
303KB
MD5ca928b445ad1260be45fdb5958065db7
SHA115b49c5251b53d5ac4d45ccd03c718aa542d6b9c
SHA256bc6f08e58f9eb7388243c2b8a24c202b0e6ebd6f63a2ed8d4575d794e42fc067
SHA512a5f59dc551430e9d92e86e7378b4aa9a19b9f01f293675f12e8f64161eb7196cdf9a4d8a0aaac4128ea666d746cf73b5c7da004e907167df583e1523b39d8fdb
-
Filesize
240KB
MD5a129efff0ebdc6f6e57a428b412ea7c3
SHA1108ce1273b66c26f63fc14d68e4db4f89655a274
SHA2566bec96a0c54ef50f05eead5ccc1af8b270590cced2947adf34123b1a2dd6161e
SHA512a4114272d2f1f82963ffef47dfc4fd00fd6a3510dba9e3ff8b420250035000a3abd509890d9d55f3902410f8fd4c2e6ccb301e586ab6136fdd9bd7605823c92d
-
Filesize
8B
MD521ed04d5798b1a0e05b9fa718df0f813
SHA15ef0b50938d77c45711ca6734ad8bd0c9566b957
SHA25625616d470d588831d4edf9a30b4d74ce115b0e00d5d7cba9a2827497459bbf03
SHA5121daa1d8fdbd24f7862fb6cd84d825de5c5e2671200d7b6b7ebffc6822c4c8139ac02f932aa6a07804a0361721a7bf3e31cbf950f2a21d0d2ca6370f737adf32f
-
Filesize
8B
MD55f2e1e6e92a3414fa7136f837658a61f
SHA1af9c20e4d6e6e32a49a61a1a7ac1ec8253b269e0
SHA25605e7816fe59f9ea716a5d48cd20ce25953d460fb541bae6103a9446212203b3f
SHA5126ea49fff801930dd37fcb28e76d211e898e0f979984691b203c9810d4351497afa2706523281d5ff609f4c1d46a63254dadc3dc267bf60ac411fbe1be001a310
-
Filesize
8B
MD5cb6554b24a9a507efa20fdefffddc250
SHA11379de01196f4c8a877ead01ebd87b62687cea2d
SHA256324b3878ec538e48f0dff2f6860146d3e27dab715bc410993bb4b4769caa3db1
SHA512634a385f296803bc0040c3e28878b5e8d93d48eb7569da6998cc53cfbda9fd9a3abe99e8712badeb4f5a5d52c6fd136593c114f9ec3c58111fd0ddead1e05423
-
Filesize
8B
MD53ac7ee9e1c58e8a70559ef04eab481fa
SHA19f0db403f378b808565451f7ee6c43fce4c95560
SHA256e09c745bb5650476fba8fa79d22d10b57a348cf29b2b303c33c10b138f3be06b
SHA512e1f0f477c0e60bb0ba530d19ad1471251e26ff74162ff0d4f94bc2c2b9d1337f8faac8d9d926386e847cdb4ee4c41e9c56e9d9ce0da6d33b79d19666d431ca1f
-
Filesize
8B
MD5433be1a1c53725f5c9880b6c1f9cb789
SHA15e7b2fa6a820166131026a0499fcd3334b9af66b
SHA2562f729a1e47d48f97493ac03f6e1d3c3b921f8013c84cecf4291bc0fa91a40241
SHA5120107216a7efeb360778fb4225b2ba02137c571b0de1a2394c19768b395e885931d66f6ae95aa79bf4a65af36a6e66b6a04fd7ba8f8395f65a64ffea0b14f28bc
-
Filesize
8B
MD58a9e22ebb74d80f368a9c65d135e4c4e
SHA11c71bcdab7f85d080ade1a57dd3fa8f87d997849
SHA2566964786cfd49e8e4c9b3f00534fd33b290b2cbcf5fcb52ae0a69936b85af605b
SHA51213db5fa1d4f7eeef089aab7e23b53a8f3e4bf4ecfe0cd6efbb1863b4a0a65443cbebebb3b851338538f5e39cee8df64ce36379b1e37861dfe3e76afd3dcf60a0
-
Filesize
8B
MD5d0be741354803474f6a6af16ca882072
SHA1474b8cc7ce254e2943d7e2159652416d05ccb140
SHA2561074cf0b3e04480c79f0e8a22e7db498ab1f0e5b4bd2efd7e3e716d32d2d6672
SHA512a1145211336159727bdfd3643741549733b436415b7f665ad1036474b67613505c037922e66ef399a1c005c8510d21d03ca5250ebc30244bceb74c69d4e1b2bc
-
Filesize
8B
MD56bc8ba56246489f532f3c1684dc5d863
SHA1cb3012d6a691b044fd08e9a3f68fdb513016cfe2
SHA256d85e2a2e2f5cec9c97bb96434f01682b1c0f09e28f33680df830629505d3c692
SHA512310baaad56b8116f3b5357e74ddab237a200599d750514f530b10fee04e11e6a4ad0ac043f8eeab44ce129dbd693749c42f4d8734ba2e27305d1b9d7f6561d2e
-
Filesize
8B
MD578bff7fa83e47441b19eaadc85035c7b
SHA1a4b0da7a648fae7dbee8612bd3494734ff3ff065
SHA256ed94159301e7ff8276c7cfc9431fc02ae9b84fbe1831d01e4fc448d525bb6b25
SHA51246e59f772036f39015b45b1a4fe392ec6c1887bcda6b49631ca818eea303e23138f0022bed779614342d5e45d1dce1201d5177fff25bd20b6a78e7acd9c8dcee
-
Filesize
8B
MD532f2aa369ab699dd5f31f27e79a9e944
SHA113519e6ada915c6aacbbe55d5e1acd0bb48578c0
SHA2561b384031b05e245dfaf4d049a462a58c5b7536b2a51277bd87d5a750e1c3d5d2
SHA512ec63f0d653dfe7ba2ab65ee5b548a32d67c9c8daf2f86f6c7a9891a92c9477ac7d64335780bba337083b5b2bda33bde8f88ce6b0b7b4ceba96b1a2ae4d7beccb
-
Filesize
8B
MD5c6a3cdc2704224bee1f510427cdf6599
SHA179cc31e0e2177668b3ee867fed1aef2639bb3309
SHA256272fa01b0ed951f03abaec8715e4244332c123eb9301cb2a766e66a437749290
SHA51249a271e66e3ddd3487b5fbe3e537f33b600b7e9a530efd0c30356dd0c5a220fe45b2c5d71640ffbc5f9285d18bcf5348b9376d5251b5ecde9df6eaa9c05a4e8f
-
Filesize
8B
MD592556ad59d2ce34140cd06eb2ce5f7df
SHA1929a3a159861df93e4bd44f407a19ab0c2324d08
SHA2561ce3dd05c451a3df8944dcfcc47377d990b55b7ae10f28ae47f881e7ba2c6374
SHA51205bf8b62848be0df826041dcb96ac0d2e6f974dfc4aabbeec6a1fc628ba7ffa2ce067d87976bc9a67900fae189b15e189cf76c25e189987e9fef70eb6c26ab2d
-
Filesize
8B
MD56c27cd112db1d6a73089195bf94fc18c
SHA1778f6b1773299b575b30642b143b0a12ba1e10ef
SHA256643448be499412860e0cb9c037138530f477c609684a92454e961a5294b6a327
SHA5127e046e14a0f04b8562ab09e3a557a4cb15284b371e191d7c2c17589af376456a8354b21b35d485ca6343ef124772391006ef03c21c67ebec25136985e6e61e9e
-
Filesize
8B
MD5c152e9e9b751afa6edf6a9c5fa2c8e22
SHA14a0e4a78f81053b032c272ece4176aa416eeebea
SHA25633ff87a63f3e513daf970b40396b075ac6d500a8d9ee638f686ca4b2f5a8e946
SHA51217f9857cc3fd8eb24622b50858fd19d0930b4b04fe84c82b3469b555935c4f7ee7f5b3f2a1abf8f78a0081acebce88d02e58c6bf36103787c511b20d95fe569f
-
Filesize
8B
MD5b50ced2af55ad6f44cce7aa31091a2ce
SHA1e9218c39b5b5fcc202c752f045219546f37f0b25
SHA256095c2f030a86c9e935676cafd3f7a1fe75e80969622d4768c63771967f8ca29c
SHA5125c67d1c5ac07ff7a7e0076da7bb36ac4cdafc8527c5f631e7b4daccaeab2b18d6d2918b60bb8f2c7dadd2ab7b58d6ba9710b0b972a5d8b7a43c5f0b5150c4134
-
Filesize
8B
MD503d298a528e68232d3e37c4748c4b781
SHA1c2c891a65081bfaf78e9fcb56745c1fd67eac073
SHA256e26ee43464b31f73ee4312769b9774f5ef3cbc00b27767237a3d839203ac2262
SHA5128ac6a4234a9a0c15975fa8f4701ee3a81ef7dcf0bcd8f9cd601f9796f291207930919b3a8aaa1e9b46bbec207514aa1e5c43e352ef2b84861d0579e902b80106
-
Filesize
8B
MD5fa73d31f413dece1268d8e85f9f75c74
SHA1c0a5957c8399c76d661d06b336a2baf6949f6997
SHA2564b569a9a28f13b1fc99c0d0a9726397af3b369320c81e653392e8ee237adfacf
SHA512e59bbefefc08b4c4c3412874217cf60e9a6aa3f9d82a3bb66b74a311e2d6400fc039dd5fd7b817d6d63a2f2fc99d456a1e05d36ecf7dbc82d06b046b92446429
-
Filesize
8B
MD5c989d35f1102fe6de8ebf2e0575fe5db
SHA184fb69fc73e77ed7fbd71d6b4f793985c6b4ee7e
SHA2567b3fd69269b4bfad23d07a21860d014bca57d98454c5d2386a362cfafddfcbd7
SHA512b8a8e0bc5e1c9bb08f5c3ef67aaa56fd9c0501d6fe60a2e85dc3c0efef76c9da7ade353c03b39aba8c95e9dbfad51aca1855184c753916fbf00971f16fb659ca
-
Filesize
8B
MD5efcadfb0834bf42d541aad753cdd1b6e
SHA1e0190f0dd3b55599d75b98e7922f53422dcc9970
SHA2567297e679cdce8ab8e7915a2f33a2db5d66ac2b8891096c7ed3e679af6cc0b7ec
SHA5128a8773667bf54a878e0934d52569b7e45e19f18b54c6d0dff4f9c3ba6d1e72fa72c56a513f9ca06287bf356afe0e4f9282b52a9629d489efac2adb4ac82b22a3