Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 21:39
Behavioral task
behavioral1
Sample
JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe
-
Size
176KB
-
MD5
60cd2a9d6629a6f7909278d59ef17f51
-
SHA1
036b6b3cc2e66bb6a2c92a973a16b9505ac4b128
-
SHA256
9de3cf4e7e6130ac8e4af4a6dd1842b93d8727d7ee397a6f66a19a5d0cf9c536
-
SHA512
3b28835e32ad54553a7535fbd417d3efc4ce1cab312fca9e79849a0c41c4bb36a9f5dde95cb62b1a6011af13e2d6574ff90cf29be3055a930aaf289657ea1dc2
-
SSDEEP
3072:8T/55OCLuvYVjHe2PWudHriAXmJ4N/rkqMCSUxRrB9y2:8tKYVjHe2PHriAXlRkzS7
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 6 IoCs
pid Process 3252 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51mgr.exe 3436 WaterMark.exe 32 idemoodp0cetka.exe 2144 idemoodp0cetkamgr.exe 2628 WaterMark.exe 3040 idemoodp0cetka.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MS Service Manager = "C:\\Users\\Admin\\AppData\\Local\\Temp\\idemoodp0cetka.exe" JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MS Service Manager = "C:\\Users\\Admin\\AppData\\Local\\Temp\\idemoodp0cetka.exe" JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 388 set thread context of 2204 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 88 PID 32 set thread context of 3040 32 idemoodp0cetka.exe 93 -
resource yara_rule behavioral2/memory/388-0-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral2/memory/3252-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3252-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3252-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3252-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3252-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3252-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3252-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/388-35-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral2/memory/3436-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3436-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3436-28-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/388-43-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral2/files/0x000b000000023c84-48.dat upx behavioral2/memory/3436-53-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2144-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2628-71-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/32-78-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral2/memory/32-87-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral2/memory/2628-92-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2628-94-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3436-97-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxB2D5.tmp idemoodp0cetkamgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe idemoodp0cetkamgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxA7E8.tmp JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2788 3860 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language idemoodp0cetka.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language idemoodp0cetka.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language idemoodp0cetkamgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153301" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3046402949" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153301" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3070777452" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3043902790" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3069527742" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153301" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153301" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153301" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3043902790" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E1097E7B-C888-11EF-B9D5-7E3D785E6C2E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442532543" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E2A858CB-C888-11EF-B9D5-7E3D785E6C2E} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 3436 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe 2628 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3436 WaterMark.exe Token: SeDebugPrivilege 2628 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2400 iexplore.exe 2804 iexplore.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 32 idemoodp0cetka.exe 2400 iexplore.exe 2400 iexplore.exe 1812 IEXPLORE.EXE 1812 IEXPLORE.EXE 2804 iexplore.exe 2804 iexplore.exe 3028 IEXPLORE.EXE 3028 IEXPLORE.EXE 3028 IEXPLORE.EXE 3028 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 3252 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51mgr.exe 3436 WaterMark.exe 2144 idemoodp0cetkamgr.exe 2628 WaterMark.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 388 wrote to memory of 3252 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 82 PID 388 wrote to memory of 3252 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 82 PID 388 wrote to memory of 3252 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 82 PID 3252 wrote to memory of 3436 3252 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51mgr.exe 83 PID 3252 wrote to memory of 3436 3252 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51mgr.exe 83 PID 3252 wrote to memory of 3436 3252 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51mgr.exe 83 PID 3436 wrote to memory of 3860 3436 WaterMark.exe 84 PID 3436 wrote to memory of 3860 3436 WaterMark.exe 84 PID 3436 wrote to memory of 3860 3436 WaterMark.exe 84 PID 3436 wrote to memory of 3860 3436 WaterMark.exe 84 PID 3436 wrote to memory of 3860 3436 WaterMark.exe 84 PID 3436 wrote to memory of 3860 3436 WaterMark.exe 84 PID 3436 wrote to memory of 3860 3436 WaterMark.exe 84 PID 3436 wrote to memory of 3860 3436 WaterMark.exe 84 PID 3436 wrote to memory of 3860 3436 WaterMark.exe 84 PID 388 wrote to memory of 2204 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 88 PID 388 wrote to memory of 2204 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 88 PID 388 wrote to memory of 2204 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 88 PID 388 wrote to memory of 2204 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 88 PID 388 wrote to memory of 2204 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 88 PID 388 wrote to memory of 2204 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 88 PID 388 wrote to memory of 2204 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 88 PID 388 wrote to memory of 2204 388 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 88 PID 2204 wrote to memory of 32 2204 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 89 PID 2204 wrote to memory of 32 2204 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 89 PID 2204 wrote to memory of 32 2204 JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe 89 PID 32 wrote to memory of 2144 32 idemoodp0cetka.exe 90 PID 32 wrote to memory of 2144 32 idemoodp0cetka.exe 90 PID 32 wrote to memory of 2144 32 idemoodp0cetka.exe 90 PID 2144 wrote to memory of 2628 2144 idemoodp0cetkamgr.exe 91 PID 2144 wrote to memory of 2628 2144 idemoodp0cetkamgr.exe 91 PID 2144 wrote to memory of 2628 2144 idemoodp0cetkamgr.exe 91 PID 2628 wrote to memory of 4972 2628 WaterMark.exe 92 PID 2628 wrote to memory of 4972 2628 WaterMark.exe 92 PID 2628 wrote to memory of 4972 2628 WaterMark.exe 92 PID 2628 wrote to memory of 4972 2628 WaterMark.exe 92 PID 2628 wrote to memory of 4972 2628 WaterMark.exe 92 PID 2628 wrote to memory of 4972 2628 WaterMark.exe 92 PID 2628 wrote to memory of 4972 2628 WaterMark.exe 92 PID 2628 wrote to memory of 4972 2628 WaterMark.exe 92 PID 2628 wrote to memory of 4972 2628 WaterMark.exe 92 PID 32 wrote to memory of 3040 32 idemoodp0cetka.exe 93 PID 32 wrote to memory of 3040 32 idemoodp0cetka.exe 93 PID 32 wrote to memory of 3040 32 idemoodp0cetka.exe 93 PID 32 wrote to memory of 3040 32 idemoodp0cetka.exe 93 PID 32 wrote to memory of 3040 32 idemoodp0cetka.exe 93 PID 32 wrote to memory of 3040 32 idemoodp0cetka.exe 93 PID 32 wrote to memory of 3040 32 idemoodp0cetka.exe 93 PID 32 wrote to memory of 3040 32 idemoodp0cetka.exe 93 PID 3436 wrote to memory of 2400 3436 WaterMark.exe 94 PID 3436 wrote to memory of 2400 3436 WaterMark.exe 94 PID 3436 wrote to memory of 3464 3436 WaterMark.exe 95 PID 3436 wrote to memory of 3464 3436 WaterMark.exe 95 PID 2400 wrote to memory of 1812 2400 iexplore.exe 96 PID 2400 wrote to memory of 1812 2400 iexplore.exe 96 PID 2400 wrote to memory of 1812 2400 iexplore.exe 96 PID 2628 wrote to memory of 2804 2628 WaterMark.exe 97 PID 2628 wrote to memory of 2804 2628 WaterMark.exe 97 PID 2628 wrote to memory of 1664 2628 WaterMark.exe 98 PID 2628 wrote to memory of 1664 2628 WaterMark.exe 98 PID 2804 wrote to memory of 3028 2804 iexplore.exe 99 PID 2804 wrote to memory of 3028 2804 iexplore.exe 99 PID 2804 wrote to memory of 3028 2804 iexplore.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:3860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 2045⤵
- Program crash
PID:2788
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2400 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1812
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
PID:3464
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60cd2a9d6629a6f7909278d59ef17f51.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\idemoodp0cetka.exe"C:\Users\Admin\AppData\Local\Temp\idemoodp0cetka.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Users\Admin\AppData\Local\Temp\idemoodp0cetkamgr.exeC:\Users\Admin\AppData\Local\Temp\idemoodp0cetkamgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:4972
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3028
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:1664
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\idemoodp0cetka.exe"C:\Users\Admin\AppData\Local\Temp\idemoodp0cetka.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3040
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3860 -ip 38601⤵PID:2964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD530f59b20e935520badc298242cb4cff1
SHA100622b2054eb148a8459c2ccd0b22606c2d5c7f6
SHA2564a981d199e551f2b8c8fa22f0e3fbc264e876e5ed243d83331b2a6083a753e3c
SHA512f22ca09eb3266cee3f363e4f3f955745382679d136d61e7c27f81081cd77efa5f82f82220526928f73049e692b7c060f64032dfae0f967c579c6e6acfd2e8d21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5649573164bcb7b0b8afa303ac770c47e
SHA16d298579c8fcc5dd81a6488461f12fc94a57c1e5
SHA256fb6d25799c5167f8266b6bf002885a18d1ae70801a8d90cc77da5962c687373d
SHA5120807c26ffbad33c3ae8e8f72942e94e6fcafe35c4a256d804c5f233f93016dc801d761eac0895fe446387c4f9acfe3b2ba0f71abd3b6ca61ca9a70ac36f1067b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E1097E7B-C888-11EF-B9D5-7E3D785E6C2E}.dat
Filesize5KB
MD5a9ebfc0bc44155f06b0636386df2be6b
SHA1790f3ec552a6f43727d766c3decd3d1aa897f61e
SHA25667234056bfbf01085227df4aea522c041f87aaec11c81b5c2a22cc12c2b27658
SHA512d5107d62780b356c5c56f3237912df3ec0a1c47e76b93ad9c89e7dae699c1cfcd86fdf4a2f13dae0381f23d2292f7647e26fe2826ef49faf973c48d0aeb0fc35
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
117KB
MD571b5d732c52788553e49f6ffbd85af45
SHA101fe9d4f7fe8b4b8727931fdeb328a58d5b46903
SHA256faee1aafe1afadf0eabd446cf12cc7698933c7a1b5920a748a3c9b90e9210dd2
SHA51216236b287b5ed06a2d3a512f4af159a812b46adad593b9d37119e63cb2e116c472574f7de043092765e75df091b7b4d68d65fa7321c6f58c85a44dbe88884cf7
-
Filesize
176KB
MD560cd2a9d6629a6f7909278d59ef17f51
SHA1036b6b3cc2e66bb6a2c92a973a16b9505ac4b128
SHA2569de3cf4e7e6130ac8e4af4a6dd1842b93d8727d7ee397a6f66a19a5d0cf9c536
SHA5123b28835e32ad54553a7535fbd417d3efc4ce1cab312fca9e79849a0c41c4bb36a9f5dde95cb62b1a6011af13e2d6574ff90cf29be3055a930aaf289657ea1dc2