Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 00:18
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6915993093db1d2e90438049a5992c89.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6915993093db1d2e90438049a5992c89.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6915993093db1d2e90438049a5992c89.exe
-
Size
442KB
-
MD5
6915993093db1d2e90438049a5992c89
-
SHA1
9d162532907d6c39262f0e4035f82e1cb41fb672
-
SHA256
a5789ea0dda529deb0164fdbcb04ef1c9c12239221c0063c19936b7c49bc5c98
-
SHA512
c2b5b350f8b0e953b3ce8b87bb5580aface2f147ee2b5d83eb5fd3781e725df2b4f4ce8aa4ebdbaff253d1225577d85e8a2871391b9ea0084a2c5e9438db5056
-
SSDEEP
6144:1nLFuTL49qO9gG1bW6dK5wBT9myTpCaDJ0IlrFspzZIMWGX98gWNlPTGQQm6agrt:1UM9qO9gGrKwIaN0+spNIc2NtTird2A
Malware Config
Extracted
cybergate
2.6
ReVoLuTiOn
www.facebook-upload.co.cc:288
random
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
i8e6
-
install_file
system.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
NTLDR is missing
-
message_box_title
ERROR
-
password
abcd1234
-
regkey_hkcu
forrev
-
regkey_hklm
revdev
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\army = "C:\\Windows\\system32\\i8e6\\system.exe" JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\army = "C:\\Windows\\system32\\i8e6\\system.exe" JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{HNIK1MH5-HO6S-35TT-0651-71124UH8K706} JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{HNIK1MH5-HO6S-35TT-0651-71124UH8K706}\StubPath = "C:\\Windows\\system32\\i8e6\\system.exe Restart" JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{HNIK1MH5-HO6S-35TT-0651-71124UH8K706} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{HNIK1MH5-HO6S-35TT-0651-71124UH8K706}\StubPath = "C:\\Windows\\system32\\i8e6\\system.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2380 system.exe 2204 system.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\revdev = "C:\\Windows\\system32\\i8e6\\system.exe" JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\forrev = "C:\\Windows\\system32\\i8e6\\system.exe" JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\i8e6\system.exe explorer.exe File opened for modification C:\Windows\SysWOW64\i8e6\ explorer.exe File created C:\Windows\SysWOW64\i8e6\system.exe JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE File opened for modification C:\Windows\SysWOW64\i8e6\system.exe JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4736 set thread context of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 2380 set thread context of 2204 2380 system.exe 99 -
resource yara_rule behavioral2/memory/5040-35-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/5040-36-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/5040-39-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4748-102-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4748-558-0x0000000024080000-0x00000000240E2000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6915993093db1d2e90438049a5992c89.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1060 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1060 explorer.exe Token: SeDebugPrivilege 1060 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 2380 system.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 4736 wrote to memory of 5040 4736 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 84 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56 PID 5040 wrote to memory of 3440 5040 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:788
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:776
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:676
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3740
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3832
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3896
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3984
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3992
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3516
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:620
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:1432
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3168
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4044
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:3944
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2012
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2876
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:4704
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding2⤵PID:1976
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2504
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:992
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:532
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1200
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2768
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1468
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2612
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1540
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1560
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1968
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2112
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2208
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2788
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3316
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6915993093db1d2e90438049a5992c89.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6915993093db1d2e90438049a5992c89.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:4748
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1060 -
C:\Windows\SysWOW64\i8e6\system.exe"C:\Windows\system32\i8e6\system.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2380 -
C:\Windows\SysWOW64\i8e6\system.EXE"C:\Windows\SysWOW64\i8e6\system.EXE"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2204
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4184
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4272
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:116
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 4489cc572711adf8f8f9a9b0c3fc7447 DwPf/Qey2ECidV5syp2i/w.0.1.0.0.01⤵PID:548
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1400
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4960
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:2392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5225fc7da8d48f8d00e3d02b6af9841ef
SHA1758bac6e8c59396face776f7e33176bf6885703b
SHA256bc4b2d6c9ad353e31ce0d3d96ab5765c2d0403750afe0690127dedbe8d3309ad
SHA51292d090de52542dc73a983d0141b8091a41760eea59eb822e8942dff5281f8a0fafae453b895b99f54a6bfcbd6216c8a8330c234564e87d09306978ae84e20871
-
Filesize
8B
MD5a99e4da06b7f662e49e997ac76248cb9
SHA1648bd72b02fdbe1a2f6caad2199b7a8347acbaac
SHA2563178c0491aefda62b5275e3a494c0718838ef20014c8edba516cd430d0c0f7fc
SHA512b5bb443155b88392d2e3f59dc135e167e5afa5e49e6be6c66853487f8f152c9db0a42b1400ad32279138a158c430453d9803639f3b4d538f9b7aa6fef9cc934b
-
Filesize
8B
MD5edca357e821ddc329532f5e9ee6c683b
SHA1c64aa1cb04758afddb344b39a947b3df77e78a00
SHA256eee2bf70c7ff72ec189427b569653ab78aff4e6de07f5a38b638389c26a3adae
SHA512996f09a86e15521d03090ca1bb20f2c6ef17bec2919ff19d1b643eaa205de43511f232c20f63a864a28f2074bf4b985e84c3746dd36c277fea743a0143039620
-
Filesize
8B
MD52741133a0900d223920f34b86c01cd64
SHA14ded449aa0d600da7f530874610d773cf7e9d56f
SHA256465dd5d097acdb3d8962b1f64a251b7a347dcb3772e8bca05f208078ca80c7bb
SHA512c6f20e74114a9640f1624a4e6416f7d90e26b9bf0d1413cd681dc4de2efc7de9ba0ea4ac0ed4f4a8e0cdd7b06a5afdf9650e064bbfee8ac15acf2be822bd0058
-
Filesize
8B
MD58e507cbe84b4608e139260cc13fdadf0
SHA19304f9c57b09df80cd01130d45ddaf23e31898b2
SHA2566c71809a9ec0a081f16ca51953cb656bda6a75c0f4f4d7973f39aff3dbef1f90
SHA5122c71a981fc02fc8b634455dac4f648914f23680acf5a983c3eadc06e993cf76d5c68081dd2e26331a5525a5050bf6227aa7d519700a49e23c86ed27d7888a7b5
-
Filesize
8B
MD58732ed870c0c781c3773ad4f4d48a29b
SHA112badb3cf5c98b83f07dc15e2d9ea3b44469329a
SHA256458237c334ac270f0f898240a7eefc7c5a2c043024c4dad39756da527a8ad938
SHA512ca13307baac107c225e3da49779abf0b86b718100c60d88ab149e9c3ee920cddafee53f2783cfcd3fa8d5c1250eafa638d4937332f244ba8d7260c68caf1caa7
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
442KB
MD56915993093db1d2e90438049a5992c89
SHA19d162532907d6c39262f0e4035f82e1cb41fb672
SHA256a5789ea0dda529deb0164fdbcb04ef1c9c12239221c0063c19936b7c49bc5c98
SHA512c2b5b350f8b0e953b3ce8b87bb5580aface2f147ee2b5d83eb5fd3781e725df2b4f4ce8aa4ebdbaff253d1225577d85e8a2871391b9ea0084a2c5e9438db5056