Analysis
-
max time kernel
28s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 03:03
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe
-
Size
510KB
-
MD5
44d434c73772679b9fd27ac8a247000d
-
SHA1
c178bbbacd12fdac2c5c107da0b15fcf487e79d8
-
SHA256
3512da478f3e757315f1061b015a3b5016ee45755b3cc341506f5a1272832c3c
-
SHA512
91ed354cd5af97db12caf267be240f6f1cbd61dd92edda695346140fbb367722ede1d2e59201296f242fcf9b887e4ae6806bb35da0a14ac009b31efe75805c29
-
SSDEEP
12288:W4dNeMEumiULIoPDiV4qWW5b+FXZ/becJ+G8:WniVPhSRZyR
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 15 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" IEXPLORE.EXE Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe:*:enabled:@shell32.dll,-1" JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE = "C:\\Program Files (x86)\\Internet Explorer\\IEXPLORE.EXE:*:Enabled:ipsec" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Program Files (x86)\Microsoft\WaterMark.exe = "C:\\Program Files (x86)\\Microsoft\\WaterMark.exe:*:Enabled:ipsec" WaterMark.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" IEXPLORE.EXE -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe -
Deletes itself 1 IoCs
pid Process 3036 WaterMark.exe -
Executes dropped EXE 2 IoCs
pid Process 956 JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe 3036 WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: IEXPLORE.EXE File opened (read-only) \??\E: WaterMark.exe File opened (read-only) \??\G: WaterMark.exe File opened (read-only) \??\H: WaterMark.exe File opened (read-only) \??\I: WaterMark.exe File opened (read-only) \??\J: WaterMark.exe File opened (read-only) \??\E: IEXPLORE.EXE -
resource yara_rule behavioral2/memory/956-9-0x0000000003050000-0x00000000040DE000-memory.dmp upx behavioral2/memory/3036-57-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-56-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-48-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/2268-54-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3036-36-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-33-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-59-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-65-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-66-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-60-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-64-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral2/memory/3036-63-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/956-37-0x0000000003050000-0x00000000040DE000-memory.dmp upx behavioral2/memory/956-21-0x0000000003050000-0x00000000040DE000-memory.dmp upx behavioral2/memory/956-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/956-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/956-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/956-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/956-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/956-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/956-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3036-69-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-68-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-71-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-72-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-73-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-75-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-76-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-77-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-78-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-82-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-83-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3036-81-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral2/memory/3036-84-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9E24.tmp JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px9F4D.tmp JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F244B1A7-C7EC-11EF-AEE2-468C69F2ED48} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 3036 WaterMark.exe 1932 IEXPLORE.EXE 1932 IEXPLORE.EXE -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 3036 WaterMark.exe Token: SeDebugPrivilege 1932 IEXPLORE.EXE Token: SeDebugPrivilege 1932 IEXPLORE.EXE Token: SeDebugPrivilege 1932 IEXPLORE.EXE Token: SeDebugPrivilege 1932 IEXPLORE.EXE Token: SeDebugPrivilege 1932 IEXPLORE.EXE Token: SeDebugPrivilege 1932 IEXPLORE.EXE Token: SeDebugPrivilege 1932 IEXPLORE.EXE Token: SeDebugPrivilege 1932 IEXPLORE.EXE Token: SeDebugPrivilege 1932 IEXPLORE.EXE Token: SeDebugPrivilege 1932 IEXPLORE.EXE Token: SeDebugPrivilege 1932 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4028 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4028 iexplore.exe 4028 iexplore.exe 1932 IEXPLORE.EXE 1932 IEXPLORE.EXE 1932 IEXPLORE.EXE 1932 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 3 IoCs
pid Process 956 JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 3036 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2268 wrote to memory of 956 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 83 PID 2268 wrote to memory of 956 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 83 PID 2268 wrote to memory of 956 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 83 PID 2268 wrote to memory of 612 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2268 wrote to memory of 612 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2268 wrote to memory of 612 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2268 wrote to memory of 612 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2268 wrote to memory of 612 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2268 wrote to memory of 612 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 5 PID 2268 wrote to memory of 668 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2268 wrote to memory of 668 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2268 wrote to memory of 668 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2268 wrote to memory of 668 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2268 wrote to memory of 668 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2268 wrote to memory of 668 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 7 PID 2268 wrote to memory of 772 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2268 wrote to memory of 772 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2268 wrote to memory of 772 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2268 wrote to memory of 772 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2268 wrote to memory of 772 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2268 wrote to memory of 772 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 8 PID 2268 wrote to memory of 780 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2268 wrote to memory of 780 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2268 wrote to memory of 780 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2268 wrote to memory of 780 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2268 wrote to memory of 780 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2268 wrote to memory of 780 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 9 PID 2268 wrote to memory of 788 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2268 wrote to memory of 788 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2268 wrote to memory of 788 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2268 wrote to memory of 788 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2268 wrote to memory of 788 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2268 wrote to memory of 788 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 10 PID 2268 wrote to memory of 896 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 11 PID 2268 wrote to memory of 896 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 11 PID 2268 wrote to memory of 896 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 11 PID 2268 wrote to memory of 896 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 11 PID 2268 wrote to memory of 896 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 11 PID 2268 wrote to memory of 896 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 11 PID 2268 wrote to memory of 944 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 12 PID 2268 wrote to memory of 944 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 12 PID 2268 wrote to memory of 944 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 12 PID 2268 wrote to memory of 944 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 12 PID 2268 wrote to memory of 944 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 12 PID 2268 wrote to memory of 944 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 12 PID 2268 wrote to memory of 1012 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 13 PID 2268 wrote to memory of 1012 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 13 PID 2268 wrote to memory of 1012 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 13 PID 2268 wrote to memory of 1012 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 13 PID 2268 wrote to memory of 1012 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 13 PID 2268 wrote to memory of 1012 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 13 PID 2268 wrote to memory of 512 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 14 PID 2268 wrote to memory of 512 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 14 PID 2268 wrote to memory of 512 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 14 PID 2268 wrote to memory of 512 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 14 PID 2268 wrote to memory of 512 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 14 PID 2268 wrote to memory of 512 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 14 PID 2268 wrote to memory of 608 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 15 PID 2268 wrote to memory of 608 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 15 PID 2268 wrote to memory of 608 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 15 PID 2268 wrote to memory of 608 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 15 PID 2268 wrote to memory of 608 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 15 PID 2268 wrote to memory of 608 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 15 PID 2268 wrote to memory of 1028 2268 JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe 16 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:788
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1012
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:772
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:1420
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3796
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3896
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3972
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4056
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3496
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2624
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1436
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:5000
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1172
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:904
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1180
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2888
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:3224
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1464
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2700
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1504
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1516
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1984
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1096
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1388
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2676
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3476
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44d434c73772679b9fd27ac8a247000d.exe"2⤵
- Modifies firewall policy service
- Drops file in Drivers directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44d434c73772679b9fd27ac8a247000dmgr.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- System policy modification
PID:956 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- System policy modification
PID:3036 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:2892
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:4048
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4028 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4028 CREDAT:17410 /prefetch:26⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1932
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5052
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3504
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3568
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5febff5e5b64433316ee5f116c5c14309
SHA155a533777edeed0d18304f073d59d5ca1e5c7737
SHA256888dd735b3cf97e714243c7ecf44064128c4a97452b90ebbc66e317a113ef9a4
SHA512cbadeca5bbd2528b4af7ad6d053483adac27db83bfcd8b75312a5aa4b09302f729b67a04bbb9af840cb3abd78ec668b5a6c8746685ba0f15780b5e0ea3dd88d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5479f0bc3569b7af791073078e73e1241
SHA1c82002cd6c9a3866826e38e50e18e3dec723e1fe
SHA25612aaf372ce876a46c96f507cade0b03fa92f9e6f0ce61349bd8cc7363bd5b167
SHA512ccf04e160e13cefc77097f29e400bbdcfa0708ab0d54c82aeb385e8c076f244d9a6a9d62dcfbfb315eaf71d5b4e6f947ad860942542191e07cc862ccb20e4594
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
254KB
MD5af23a09fdf3c51d9b0f8ea8dd2c1be5c
SHA1694a2eea3b5dd0a81d52f6442e520f9f6aaab710
SHA25685dc6867d888f91b2eb64b3290ee30fcbb371aca34e828e87338c5c6895c2233
SHA512dafc362de882969f49dcfaf67e387b0ecb7860d53cd0cc934319869f5a0b5a88843c77b160fcfa77572a37e14dd9cb265102512a57ee9bfaaf9f57c361bb83ca
-
Filesize
255B
MD52fdaf45dace3aaadc9407832239444c1
SHA1d89b2827e32de1f9c4afdc77fb410493d32ce1d5
SHA2568f5f6f13b00f7432d65f751e344b1f76ca2a00ab7fe188c86d08c770f263ae90
SHA512db6ee456dbc502bfc57f11dec775b767122e1fcb127b7b8673145564e5f0d9ddfc467a4ed0cfd91e097274ce3351db463e93b253100811370e160a864c006128
-
Filesize
100KB
MD5c2a0cca9fa4018e2650cbb5a7a582b32
SHA1fd850ed53335d1c59511df5357623f2ca4c693b7
SHA256e86f676a2af028df2a25c3d90ec1c3122fb5a6b3b23bf8e8deeb86c6e340bb51
SHA512db6c6bf2dda26ac228e4415fcfcd5693638e419a3309790d6b3790b556f789651b7aaf065e3f5e7da084d725116f36be3469c0b7016ff5b31ba562901195801e