Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 06:49
Static task
static1
Behavioral task
behavioral1
Sample
ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe
-
Size
108KB
-
MD5
ea69cbd4cef47b051db7a16308ec764b
-
SHA1
d6e3a85a10e31876a2ef250f85a66f91bf21293e
-
SHA256
1abe45aa3042f4085101cf285a456c80c9e6f0189a6965e440c9f8ca33d99304
-
SHA512
310ff8e047d557770124bdcd9180adabe290793528e7e13dd9990b0041ecaac17c44f53d5f31df833a64843592f453fb8f06ad2df5b839b309d2ed5021176ee3
-
SSDEEP
3072:1DahPBarKpbqAC3gNFmfnAZ1+cpVZX8nLlKSI7da0wL7MI:AhPBarKptTmfAZ1QnkBaXL5
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe, \"C:\\Windows\\system32\\M5VBVM60.EXE StartUp\"" ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe, \"C:\\Windows\\system32\\M5VBVM60.EXE StartUp\"" Zero.txt -
Modifies visibility of file extensions in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" Zero.txt -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" Zero.txt -
Ramnit family
-
Executes dropped EXE 20 IoCs
pid Process 2560 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118mgr.exe 1764 WaterMark.exe 184 Empty.jpg 2740 Emptymgr.exe 1436 WaterMark.exe 264 Blank.doc 3552 Blankmgr.exe 1716 Zero.txt 1952 WaterMark.exe 5004 Zeromgr.exe 4988 WaterMark.exe 4008 Hole.zip 904 Holemgr.exe 4316 WaterMark.exe 3376 Hole.zip 5040 Holemgr.exe 2600 WaterMark.exe 2596 Unoccupied.reg 1960 Unoccupiedmgr.exe 3636 WaterMark.exe -
Loads dropped DLL 6 IoCs
pid Process 184 Empty.jpg 264 Blank.doc 1716 Zero.txt 4008 Hole.zip 3376 Hole.zip 2596 Unoccupied.reg -
Modifies system executable filetype association 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command\ = "C:\\Windows\\SysWow64\\rund1132.exe %1" ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command\ = "C:\\Windows\\SysWow64\\rund1132.exe %1" Zero.txt -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Blank AntiViri = "C:\\AUT0EXEC.BAT StartUp" Zero.txt Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Secure64 = "C:\\Windows\\system32\\dllcache\\Regedit32.com StartUp" Zero.txt Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Secure32 = "C:\\Windows\\system32\\dllcache\\Shell32.com StartUp" Zero.txt Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Blank AntiViri = "C:\\AUT0EXEC.BAT StartUp" ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Secure64 = "C:\\Windows\\system32\\dllcache\\Regedit32.com StartUp" ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Secure32 = "C:\\Windows\\system32\\dllcache\\Shell32.com StartUp" ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: Blank.doc File opened (read-only) \??\O: Blank.doc File opened (read-only) \??\P: Blank.doc File opened (read-only) \??\W: Blank.doc File opened (read-only) \??\Z: Blank.doc File opened (read-only) \??\I: Blank.doc File opened (read-only) \??\L: Blank.doc File opened (read-only) \??\M: Blank.doc File opened (read-only) \??\T: Blank.doc File opened (read-only) \??\U: Blank.doc File opened (read-only) \??\E: Blank.doc File opened (read-only) \??\G: Blank.doc File opened (read-only) \??\Q: Blank.doc File opened (read-only) \??\V: Blank.doc File opened (read-only) \??\Y: Blank.doc File opened (read-only) \??\B: Blank.doc File opened (read-only) \??\J: Blank.doc File opened (read-only) \??\K: Blank.doc File opened (read-only) \??\N: Blank.doc File opened (read-only) \??\R: Blank.doc File opened (read-only) \??\S: Blank.doc File opened (read-only) \??\X: Blank.doc -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dllChache\msvbvm60.dll ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllcache\msvbvm60.dll ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Empty.jpg ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllChache\Hole.zip ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllcache\Regedit32.com ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllChache\Empty.jpg ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Blank.doc ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllChache\Unoccupied.reg ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllcache\Shell32.com ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Zeromgr.exe Zero.txt File opened for modification C:\Windows\SysWOW64\dllChache\Zero.txt ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\rund1132.exe ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllcache\Regedit32.com ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllcache\msvbvm60.dll ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Unoccupied.reg ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllchache.exe ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Emptymgr.exe Empty.jpg File created C:\Windows\SysWOW64\dllChache\Blankmgr.exe Blank.doc File created C:\Windows\SysWOW64\dllChache\Holemgr.exe Hole.zip File created C:\Windows\SysWOW64\dllChache\Unoccupiedmgr.exe Unoccupied.reg File opened for modification C:\Windows\SysWOW64\dllChache\Blank.doc ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Hole.zip ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllcache\Shell32.com ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllchache.exe ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllChache\Zero.txt ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\SysWOW64\M5VBVM60.EXE ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\M5VBVM60.EXE ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllChache\Holemgr.exe Hole.zip File created C:\Windows\SysWOW64\dllChache\msvbvm60.dll ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\rund1132.exe ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllchache ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/2560-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2560-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2560-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2560-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2560-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2560-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2560-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2740-80-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1764-79-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1764-67-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1436-99-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5004-144-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1436-132-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3552-120-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1764-98-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/904-180-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1960-234-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1764-259-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9616.tmp Blankmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe Blankmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe Holemgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px9C7E.tmp Holemgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px9CCC.tmp Unoccupiedmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe Holemgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe Zeromgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px97FA.tmp Holemgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe Unoccupiedmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px9673.tmp Zeromgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px955A.tmp Emptymgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe Emptymgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px9385.tmp ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118mgr.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32.exe ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File created C:\Windows\system32.exe ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe -
Program crash 6 IoCs
pid pid_target Process procid_target 4912 4292 WerFault.exe 97 756 3300 WerFault.exe 90 4924 1988 WerFault.exe 101 4536 2452 WerFault.exe 86 4612 344 WerFault.exe 116 872 WerFault.exe 119 -
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zeromgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Holemgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Unoccupied.reg Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Holemgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Unoccupiedmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Empty.jpg Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Blankmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zero.txt Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hole.zip Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Blank.doc Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hole.zip Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Emptymgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff720000001a000000f80400007f020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff00000000000000008604000065020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149355" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "834783070" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "832439688" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149355" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "825876800" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "831814226" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5BA8B500-B91E-11EF-A4B7-520873AEBE93} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5CE10791-B91E-11EF-A4B7-520873AEBE93} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440837525" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31149355" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149355" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "810408412" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "825876800" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "832127242" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "832595532" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff720000001a000000f80400007f020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149355" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "C:\\Windows\\SysWow64\\rund1132.exe %1" ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command\ = "C:\\Windows\\SysWow64\\rund1132.exe %1" ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "C:\\Windows\\SysWow64\\rund1132.exe %1" Zero.txt Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command\ = "C:\\Windows\\SysWow64\\rund1132.exe %1" Zero.txt -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 1764 WaterMark.exe 1764 WaterMark.exe 1764 WaterMark.exe 1764 WaterMark.exe 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 1436 WaterMark.exe 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 1436 WaterMark.exe 1436 WaterMark.exe 1436 WaterMark.exe 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 1952 WaterMark.exe 1952 WaterMark.exe 1952 WaterMark.exe 1952 WaterMark.exe 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 4988 WaterMark.exe 4988 WaterMark.exe 4988 WaterMark.exe 4988 WaterMark.exe 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 184 Empty.jpg 184 Empty.jpg 264 Blank.doc 264 Blank.doc 1716 Zero.txt 1716 Zero.txt 1716 Zero.txt 1716 Zero.txt 4008 Hole.zip 4008 Hole.zip 4008 Hole.zip 4008 Hole.zip 2600 WaterMark.exe 2600 WaterMark.exe 2600 WaterMark.exe 2600 WaterMark.exe 3636 WaterMark.exe 3636 WaterMark.exe 3636 WaterMark.exe 3636 WaterMark.exe 1716 Zero.txt 1716 Zero.txt 1716 Zero.txt 1716 Zero.txt 3376 Hole.zip 3376 Hole.zip 3376 Hole.zip 3376 Hole.zip 2596 Unoccupied.reg 2596 Unoccupied.reg 2596 Unoccupied.reg 2596 Unoccupied.reg 1764 WaterMark.exe 1764 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1764 WaterMark.exe Token: SeDebugPrivilege 1436 WaterMark.exe Token: SeDebugPrivilege 1952 WaterMark.exe Token: SeDebugPrivilege 4988 WaterMark.exe Token: SeDebugPrivilege 4316 WaterMark.exe Token: SeDebugPrivilege 2600 WaterMark.exe Token: SeDebugPrivilege 3636 WaterMark.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2896 iexplore.exe 2896 iexplore.exe 2896 iexplore.exe 244 iexplore.exe 3724 iexplore.exe 3524 iexplore.exe -
Suspicious use of SetWindowsHookEx 33 IoCs
pid Process 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 184 Empty.jpg 264 Blank.doc 1716 Zero.txt 4008 Hole.zip 3376 Hole.zip 2596 Unoccupied.reg 2896 iexplore.exe 2896 iexplore.exe 2896 iexplore.exe 2896 iexplore.exe 2896 iexplore.exe 2896 iexplore.exe 2556 IEXPLORE.EXE 2556 IEXPLORE.EXE 3724 iexplore.exe 3724 iexplore.exe 244 iexplore.exe 244 iexplore.exe 3524 iexplore.exe 3524 iexplore.exe 1300 IEXPLORE.EXE 1300 IEXPLORE.EXE 2332 IEXPLORE.EXE 2332 IEXPLORE.EXE 2172 IEXPLORE.EXE 2172 IEXPLORE.EXE 1976 IEXPLORE.EXE 1976 IEXPLORE.EXE 4592 IEXPLORE.EXE 4592 IEXPLORE.EXE 2172 IEXPLORE.EXE 2172 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 14 IoCs
pid Process 2560 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118mgr.exe 1764 WaterMark.exe 2740 Emptymgr.exe 1436 WaterMark.exe 3552 Blankmgr.exe 1952 WaterMark.exe 5004 Zeromgr.exe 4988 WaterMark.exe 904 Holemgr.exe 4316 WaterMark.exe 5040 Holemgr.exe 2600 WaterMark.exe 1960 Unoccupiedmgr.exe 3636 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2152 wrote to memory of 2560 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 82 PID 2152 wrote to memory of 2560 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 82 PID 2152 wrote to memory of 2560 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 82 PID 2560 wrote to memory of 1764 2560 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118mgr.exe 83 PID 2560 wrote to memory of 1764 2560 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118mgr.exe 83 PID 2560 wrote to memory of 1764 2560 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118mgr.exe 83 PID 2152 wrote to memory of 184 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 84 PID 2152 wrote to memory of 184 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 84 PID 2152 wrote to memory of 184 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 84 PID 184 wrote to memory of 2740 184 Empty.jpg 85 PID 184 wrote to memory of 2740 184 Empty.jpg 85 PID 184 wrote to memory of 2740 184 Empty.jpg 85 PID 1764 wrote to memory of 2452 1764 WaterMark.exe 86 PID 1764 wrote to memory of 2452 1764 WaterMark.exe 86 PID 1764 wrote to memory of 2452 1764 WaterMark.exe 86 PID 1764 wrote to memory of 2452 1764 WaterMark.exe 86 PID 1764 wrote to memory of 2452 1764 WaterMark.exe 86 PID 1764 wrote to memory of 2452 1764 WaterMark.exe 86 PID 1764 wrote to memory of 2452 1764 WaterMark.exe 86 PID 1764 wrote to memory of 2452 1764 WaterMark.exe 86 PID 1764 wrote to memory of 2452 1764 WaterMark.exe 86 PID 2740 wrote to memory of 1436 2740 Emptymgr.exe 87 PID 2740 wrote to memory of 1436 2740 Emptymgr.exe 87 PID 2740 wrote to memory of 1436 2740 Emptymgr.exe 87 PID 2152 wrote to memory of 264 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 89 PID 2152 wrote to memory of 264 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 89 PID 2152 wrote to memory of 264 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 89 PID 1436 wrote to memory of 3300 1436 WaterMark.exe 90 PID 1436 wrote to memory of 3300 1436 WaterMark.exe 90 PID 1436 wrote to memory of 3300 1436 WaterMark.exe 90 PID 1436 wrote to memory of 3300 1436 WaterMark.exe 90 PID 1436 wrote to memory of 3300 1436 WaterMark.exe 90 PID 1436 wrote to memory of 3300 1436 WaterMark.exe 90 PID 1436 wrote to memory of 3300 1436 WaterMark.exe 90 PID 1436 wrote to memory of 3300 1436 WaterMark.exe 90 PID 1436 wrote to memory of 3300 1436 WaterMark.exe 90 PID 264 wrote to memory of 3552 264 Blank.doc 91 PID 264 wrote to memory of 3552 264 Blank.doc 91 PID 264 wrote to memory of 3552 264 Blank.doc 91 PID 2152 wrote to memory of 1716 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 93 PID 2152 wrote to memory of 1716 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 93 PID 2152 wrote to memory of 1716 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 93 PID 3552 wrote to memory of 1952 3552 Blankmgr.exe 94 PID 3552 wrote to memory of 1952 3552 Blankmgr.exe 94 PID 3552 wrote to memory of 1952 3552 Blankmgr.exe 94 PID 1716 wrote to memory of 5004 1716 Zero.txt 96 PID 1716 wrote to memory of 5004 1716 Zero.txt 96 PID 1716 wrote to memory of 5004 1716 Zero.txt 96 PID 1952 wrote to memory of 4292 1952 WaterMark.exe 97 PID 1952 wrote to memory of 4292 1952 WaterMark.exe 97 PID 1952 wrote to memory of 4292 1952 WaterMark.exe 97 PID 1952 wrote to memory of 4292 1952 WaterMark.exe 97 PID 1952 wrote to memory of 4292 1952 WaterMark.exe 97 PID 1952 wrote to memory of 4292 1952 WaterMark.exe 97 PID 1952 wrote to memory of 4292 1952 WaterMark.exe 97 PID 1952 wrote to memory of 4292 1952 WaterMark.exe 97 PID 1952 wrote to memory of 4292 1952 WaterMark.exe 97 PID 5004 wrote to memory of 4988 5004 Zeromgr.exe 98 PID 5004 wrote to memory of 4988 5004 Zeromgr.exe 98 PID 5004 wrote to memory of 4988 5004 Zeromgr.exe 98 PID 2152 wrote to memory of 4008 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 100 PID 2152 wrote to memory of 4008 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 100 PID 2152 wrote to memory of 4008 2152 ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe 100 PID 4988 wrote to memory of 1988 4988 WaterMark.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Modifies system executable filetype association
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118mgr.exeC:\Users\Admin\AppData\Local\Temp\ea69cbd4cef47b051db7a16308ec764b_JaffaCakes118mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:2452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 2085⤵
- Program crash
PID:4536
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2896 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2556
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:82946 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1300
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:214018 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2332
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
PID:4452
-
-
-
-
C:\Windows\SysWOW64\dllChache\Empty.jpgC:\Windows\system32\dllChache\Empty.jpg ReStart2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\SysWOW64\dllChache\Emptymgr.exeC:\Windows\SysWOW64\dllChache\Emptymgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 2046⤵
- Program crash
PID:756
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:384
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:4736
-
-
-
-
-
C:\Windows\SysWOW64\dllChache\Blank.docC:\Windows\system32\dllChache\Blank.doc ReStart2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\SysWOW64\dllChache\Blankmgr.exeC:\Windows\SysWOW64\dllChache\Blankmgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 2046⤵
- Program crash
PID:4912
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:4208
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:2844
-
-
-
-
-
C:\Windows\SysWOW64\dllChache\Zero.txtC:\Windows\system32\dllChache\Zero.txt ReStart2⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\dllChache\Zeromgr.exeC:\Windows\SysWOW64\dllChache\Zeromgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:1988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 2046⤵
- Program crash
PID:4924
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:3456
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:4264
-
-
-
-
-
C:\Windows\SysWOW64\dllChache\Hole.zipC:\Windows\system32\dllChache\Hole.zip ReStart2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4008 -
C:\Windows\SysWOW64\dllChache\Holemgr.exeC:\Windows\SysWOW64\dllChache\Holemgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:904 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:4316 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3288
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:680
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:1116
-
-
-
-
C:\Windows\SysWOW64\dllChache\Hole.zipC:\Windows\system32\dllChache\Hole.zip ReStart3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3376 -
C:\Windows\SysWOW64\dllChache\Holemgr.exeC:\Windows\SysWOW64\dllChache\Holemgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:5040 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:2600 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 2047⤵
- Program crash
PID:4612
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3524 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3524 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4592
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵PID:3420
-
-
-
-
-
C:\Windows\SysWOW64\dllChache\Unoccupied.regC:\Windows\system32\dllChache\Unoccupied.reg ReStart3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2596 -
C:\Windows\SysWOW64\dllChache\Unoccupiedmgr.exeC:\Windows\SysWOW64\dllChache\Unoccupiedmgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:1960 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3636 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 872 -s 2047⤵
- Program crash
PID:116
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3724 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3724 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1976
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:244 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:244 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2172
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3300 -ip 33001⤵PID:2268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2452 -ip 24521⤵PID:4896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4292 -ip 42921⤵PID:4464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1988 -ip 19881⤵PID:880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3288 -ip 32881⤵PID:2604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 344 -ip 3441⤵PID:3516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 872 -ip 8721⤵PID:3632
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5030d28178ec890f0d933359dad23da1e
SHA15fa5195ca05aea5caaf471afbcc2fd039876f3c4
SHA2561e40a11d7943a7924cacca9632fa6dd8bd24fb1072cb61e64f9033ebce74806b
SHA5120a4d2a2dc387cda5c4a2545d416aa40eaccc7f0176861c2862c0a792970282189548309263d0937913a9e8be8105074a8d7129b87e277db68a0efbc57f3030e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5c4cfbc3c9a39b6aab3b06d5de2293b7d
SHA182470a3c806e30e302d4bcbf9c84116df0238683
SHA256f9b968a009f9b6d29077994783e9fcaabcd108edb9b3262c9bb8fb6559376d82
SHA512463bd2fe641494020215b31b61120eded85bfbfbf6ab67f7c2dcaee0d0965348591596c1a52319b67b72ab559430d8c6ff8f371c701c21582b2d0d93b3c91e3f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5CC92F1C-B91E-11EF-A4B7-520873AEBE93}.dat
Filesize3KB
MD505ea76e8f4b0ad4c3ccd2fddb4682743
SHA1babf3df3e85bea0648a22d6c873b24b1cc96fe26
SHA256a356ba0b63404e89cd2182d1319eb24df5d8fb3159bb7063600167c1988f5746
SHA512b604a7681aff0c18aa2edbb0d90627af37f39e60f3d023bbdc8466e912c1bd1e3a78cbc73c8b88582d14e13d51d4f0cffa4d8b132c21572236296cff8df63809
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5CE10791-B91E-11EF-A4B7-520873AEBE93}.dat
Filesize5KB
MD5a561d1421c61cdbfc8423914b7dca3bb
SHA1ed3b3e4c4eb2cae29cef259b736cde1a9d8adc77
SHA2564406d6c660376776d08e2d937760c8152f59ec863dae022a2a881ed1b66e7837
SHA512696fbe336d7968dd6ddcd5303522b1dc59984de56869280ce5422502175ba298adf9247133e908a77098c4ea5be25ac0bb8a27b333e9dbe44cb62fb9b72f1ecc
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5CE36AA6-B91E-11EF-A4B7-520873AEBE93}.dat
Filesize5KB
MD5650dca988acdab68c629819670b1f288
SHA1151c88b9ed89bae1d7d562b3f195ed2303710504
SHA2560897126d7f3f5fc2855427b606897cb9ddfd074a09fa10e19d1041b430d6fd27
SHA512edee830174417e0ee398913f62801393f06ce5499ecd74de4ff5d9c279b19cb6d4f0e5694a04cb5f31256f421f7321c3427e833dd108ada342d7b8456b5306ac
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
60KB
MD5f4f27869cdedbb0d9d1996d33be2c8a1
SHA1277b2df1585794b40b51053af2aeaf88ce40474a
SHA2561c81a61ce416989fcdc5a72585933e60f68a21d952733afd65092156c3c253a1
SHA5128656ba9d9618954026fee9ca48d701b10d336eba0549ad506bc91df26b647be1db265062112a4699ca554c8dda2c7a4706055474cd0b127eefff1086c840dfd8
-
Filesize
1.4MB
MD525f62c02619174b35851b0e0455b3d94
SHA14e8ee85157f1769f6e3f61c0acbe59072209da71
SHA256898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2
SHA512f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a
-
Filesize
108KB
MD5ea69cbd4cef47b051db7a16308ec764b
SHA1d6e3a85a10e31876a2ef250f85a66f91bf21293e
SHA2561abe45aa3042f4085101cf285a456c80c9e6f0189a6965e440c9f8ca33d99304
SHA512310ff8e047d557770124bdcd9180adabe290793528e7e13dd9990b0041ecaac17c44f53d5f31df833a64843592f453fb8f06ad2df5b839b309d2ed5021176ee3