Analysis
-
max time kernel
21s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 10:04
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe
-
Size
310KB
-
MD5
6bda3886cb48cbb85b9317db8ae55b50
-
SHA1
a16239ee3574c65b048454e680e654175e01c419
-
SHA256
2793c2a509d7abefce049b3886c37ff30f4429802092f20d05d8fe10c9794bb6
-
SHA512
d9a163f72452df27fd3c5eb76aa73bf1f683c20b5b2f638cd772ead0188b1ef337cc0d8fb2a2c81a9577f5151b609115f816041233d5733fb48132727e08007c
-
SSDEEP
3072:OnxwgxgfR/DVG7wBpEIbRXE0fU2TQPC1DxgBzdNzYyFETOWFtwCxLthxlTu2AJJz:G+xDVG0BpXbKyo5BzzmZPjoJlxF+A
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe:*:enabled:@shell32.dll,-1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" WaterMark.exe -
Disables Task Manager via registry modification
-
Deletes itself 1 IoCs
pid Process 4112 WaterMark.exe -
Executes dropped EXE 4 IoCs
pid Process 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 428 WaterMark.exe 2420 WaterMarkmgr.exe 4112 WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
resource yara_rule behavioral2/memory/3372-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3372-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3372-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3372-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3372-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3372-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2420-52-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/4112-70-0x0000000003300000-0x000000000438E000-memory.dmp upx behavioral2/memory/4112-71-0x0000000003300000-0x000000000438E000-memory.dmp upx behavioral2/memory/4112-69-0x0000000003300000-0x000000000438E000-memory.dmp upx behavioral2/memory/4112-94-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4112-86-0x0000000003300000-0x000000000438E000-memory.dmp upx behavioral2/memory/4112-74-0x0000000003300000-0x000000000438E000-memory.dmp upx behavioral2/memory/4112-93-0x0000000003300000-0x000000000438E000-memory.dmp upx behavioral2/memory/4112-73-0x0000000003300000-0x000000000438E000-memory.dmp upx behavioral2/memory/4112-72-0x0000000003300000-0x000000000438E000-memory.dmp upx behavioral2/memory/4112-68-0x0000000003300000-0x000000000438E000-memory.dmp upx behavioral2/memory/4112-66-0x0000000003300000-0x000000000438E000-memory.dmp upx behavioral2/memory/428-60-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2420-59-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3372-30-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/3372-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3372-23-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/3372-21-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/3372-20-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/3372-19-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/3372-18-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/3372-16-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/3372-22-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/3372-6-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/428-108-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4112-102-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3240-120-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4112-134-0x0000000003300000-0x000000000438E000-memory.dmp upx behavioral2/memory/4112-137-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4112-159-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4112-160-0x0000000003300000-0x000000000438E000-memory.dmp upx -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxE6B6.tmp JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxB2C5.tmp JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe WaterMarkmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File opened for modification C:\Program Files (x86)\Microsoft\pxB536.tmp WaterMarkmgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{300D0E82-C9BA-11EF-A7EA-FE5A08828E79} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{300F705D-C9BA-11EF-A7EA-FE5A08828E79} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 428 WaterMark.exe 428 WaterMark.exe 428 WaterMark.exe 428 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe 4112 WaterMark.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Token: SeDebugPrivilege 428 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe Token: SeDebugPrivilege 4112 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4192 iexplore.exe 3484 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4192 iexplore.exe 4192 iexplore.exe 3484 iexplore.exe 3484 iexplore.exe 1484 IEXPLORE.EXE 1484 IEXPLORE.EXE 1016 IEXPLORE.EXE 1016 IEXPLORE.EXE 1484 IEXPLORE.EXE 1484 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 5 IoCs
pid Process 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 2420 WaterMarkmgr.exe 428 WaterMark.exe 4112 WaterMark.exe 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3372 wrote to memory of 3240 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 83 PID 3372 wrote to memory of 3240 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 83 PID 3372 wrote to memory of 3240 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 83 PID 3240 wrote to memory of 624 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3240 wrote to memory of 624 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3240 wrote to memory of 624 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3240 wrote to memory of 624 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3240 wrote to memory of 624 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3240 wrote to memory of 624 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 5 PID 3240 wrote to memory of 676 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3240 wrote to memory of 676 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3240 wrote to memory of 676 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3240 wrote to memory of 676 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3240 wrote to memory of 676 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3240 wrote to memory of 676 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 7 PID 3240 wrote to memory of 788 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3240 wrote to memory of 788 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3240 wrote to memory of 788 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3240 wrote to memory of 788 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3240 wrote to memory of 788 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3240 wrote to memory of 788 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 8 PID 3240 wrote to memory of 796 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3372 wrote to memory of 788 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 8 PID 3372 wrote to memory of 796 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 9 PID 3372 wrote to memory of 380 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 13 PID 3372 wrote to memory of 428 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 84 PID 3372 wrote to memory of 428 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 84 PID 3372 wrote to memory of 428 3372 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe 84 PID 3240 wrote to memory of 796 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3240 wrote to memory of 796 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3240 wrote to memory of 796 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3240 wrote to memory of 796 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 428 wrote to memory of 2420 428 WaterMark.exe 85 PID 428 wrote to memory of 2420 428 WaterMark.exe 85 PID 428 wrote to memory of 2420 428 WaterMark.exe 85 PID 3240 wrote to memory of 796 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 9 PID 3240 wrote to memory of 804 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3240 wrote to memory of 804 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3240 wrote to memory of 804 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3240 wrote to memory of 804 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3240 wrote to memory of 804 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3240 wrote to memory of 804 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 10 PID 3240 wrote to memory of 904 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 11 PID 3240 wrote to memory of 904 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 11 PID 3240 wrote to memory of 904 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 11 PID 3240 wrote to memory of 904 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 11 PID 3240 wrote to memory of 904 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 11 PID 3240 wrote to memory of 904 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 11 PID 3240 wrote to memory of 964 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 12 PID 3240 wrote to memory of 964 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 12 PID 3240 wrote to memory of 964 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 12 PID 3240 wrote to memory of 964 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 12 PID 3240 wrote to memory of 964 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 12 PID 3240 wrote to memory of 964 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 12 PID 3240 wrote to memory of 380 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 13 PID 3240 wrote to memory of 380 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 13 PID 3240 wrote to memory of 380 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 13 PID 3240 wrote to memory of 380 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 13 PID 3240 wrote to memory of 380 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 13 PID 3240 wrote to memory of 380 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 13 PID 3240 wrote to memory of 760 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 14 PID 3240 wrote to memory of 760 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 14 PID 3240 wrote to memory of 760 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 14 PID 3240 wrote to memory of 760 3240 JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe 14 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:788
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:380
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:804
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3084
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3868
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3980
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:384
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:2848
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4004
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2176
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4948
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:844
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:2664
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:5112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1212
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2656
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:2360
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1464
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1524
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2468
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2020
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2052
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2200
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2308
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2792
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2836
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3444
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3568
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bda3886cb48cbb85b9317db8ae55b50mgr.exe3⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3240
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:2420 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- System policy modification
PID:4112 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:3620
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3484 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3484 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1484
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4192 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4192 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1016
-
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:5056
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2896
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1132
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4708
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
310KB
MD56bda3886cb48cbb85b9317db8ae55b50
SHA1a16239ee3574c65b048454e680e654175e01c419
SHA2562793c2a509d7abefce049b3886c37ff30f4429802092f20d05d8fe10c9794bb6
SHA512d9a163f72452df27fd3c5eb76aa73bf1f683c20b5b2f638cd772ead0188b1ef337cc0d8fb2a2c81a9577f5151b609115f816041233d5733fb48132727e08007c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD58fad2e07a4c7a80a9b50d87e76420c29
SHA17faa7310d52e1b97b5f7597dda3fa439f4ec04d8
SHA256be210b4b624d55d076fdc5b6d9f6b98acb116c646e43c56e52790d910bca942d
SHA512459a02e6817f3ba0a1edc2590a266a772127f39f651c9a5ee1170fbaefedeadff6a6ff948f97ed09670413dabe611c2c34e00e7600b4ff501455c35776da7895
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5c5fb4b6ef24603c0f9fdc7bad247e9a0
SHA111cd86db120ad1d59f49e18e24ad3b3e29c442c5
SHA25639b805bb69ddab4f85cdf367118e3a9529979d531582d9c36887cf3c463a36b9
SHA512e43c3691e366e65f4469fab5aa87285e65e58402f829b96be5b362f02c72be603e6cd10419a91e105c77a214659fc06fe1d1094913fa56fbeca801b37a314728
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD543c51364ee8199b165daf96879d7db4e
SHA1f3d01d857199a868642e65cc518a158340609524
SHA256918f5065c34af5d04647cc9696ad20a1d8f54cfcb9bf3bbf7d816fbe413fd59c
SHA512fecd92c6e2930a7036f2aadd2f3b1cadcb06ed4334687e076a9699c3b456c9fbeb4c03794ce2d41500c28a868305db6dfd8f1beda6a55239889583f0332a209e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{300D0E82-C9BA-11EF-A7EA-FE5A08828E79}.dat
Filesize5KB
MD58f9bd25efa633f1ba8f6fefd84ffa114
SHA1cfa530d19e483d6eaca8a88fe320752cb879d7c2
SHA256076d3444471be2c382f500babc4e21469597cbbb62b2d3f732d86c5bdc21da1b
SHA51209c0df4f0e214576aedb13797691e2dee0b7b315f373e159e99d625de764900a084288016e8be7befd1ae1c9703cb2081e9a38ce13feb72ea2fab019a6e6e4b9
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{300F705D-C9BA-11EF-A7EA-FE5A08828E79}.dat
Filesize3KB
MD52853914722f7d7de89c2836e9f1a72a8
SHA1bc02e87a621d1b9eb28fcb175d7abdea6170157a
SHA256c0c7bec5e505ab515e98554cf03e9a82d06e2438c5e38450c3ed9b655ef3320f
SHA512db694ad0ded9ddcd706ccc1e575547a512a6581a2537b106dc29a5a631f733adc25822e760f9ca3e8c7f2f8d6e96b4610d9b6b49d156b37c2ba75764309498ee
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
119KB
MD5cec4fc037943eaec52d63ab3c9d86942
SHA17cbc7ac4b7881fe48fb20afdc7af3cce0a3f94b5
SHA25695443288a2813d54d8208fe0e0346296601ad0b99258f18c161e9dc1a84587e1
SHA51242ecfb0bcf53b2488587c93283873398180601091ecb563dae4a3ca248d5d057caf30b3ac1494d5cf4e6c8b68484bcde2ee78fb09da23c694c0eff34b2f6e3e8
-
Filesize
257B
MD58823cf04fb3dc86c5fd2d846725f4145
SHA103996d37273f1261a3d02d56d18815921436f643
SHA256c2cee21a69b288fdae90d2e726985fc8a6869e57bb5d3c6922e8d47e0167c3d6
SHA5120218395fa47de37f1e565096e2a499cf31f57d77ca4b20855b6bd84c8636d3cfde697846b20eed919d372574a059d726334546189b5d1d35d1bb04b29d04d920