Analysis
-
max time kernel
104s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 14:36
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe
Resource
win7-20250207-en
General
-
Target
JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe
-
Size
646KB
-
MD5
89d25913e535e729f9e4744b21f07ca6
-
SHA1
0cfccd0f5ebdec29b226a7a6604e28f5912b32e6
-
SHA256
e6fd84320d86bd996e7618b36c57067d705753a9e6c0387861b00669e6eb9e79
-
SHA512
33056787ab53d4868ba6a3368cd061076a99938c78927e20101562682312f16fa193f54937bebb9dcb216e11229944a406f65511fb1c011c1cf38e666f840824
-
SSDEEP
6144:HAjizgQhx5EIxurZF9Gp2wRhV0T/4m9N437u8saR9Yo6nRoG23makld:HAjizMIxiLUp2aIT/nSHsyqo6nCnkld
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe:*:enabled:@shell32.dll,-1" JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 6124 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6mgr.exe 5448 WaterMark.exe -
resource yara_rule behavioral2/memory/6124-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/6124-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/6124-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5448-27-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/5448-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/6124-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/6124-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/6124-11-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/6124-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/6124-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5448-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5448-46-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px86B4.tmp JaffaCakes118_89d25913e535e729f9e4744b21f07ca6mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_89d25913e535e729f9e4744b21f07ca6mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_89d25913e535e729f9e4744b21f07ca6mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 5892 376 WerFault.exe 88 3940 220 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_89d25913e535e729f9e4744b21f07ca6mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E44F7AC8-0B18-11F0-8310-5E5A132CA540} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E44D1960-0B18-11F0-8310-5E5A132CA540} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "449851173" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe 5448 WaterMark.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe Token: SeDebugPrivilege 5448 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4764 iexplore.exe 5556 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4764 iexplore.exe 4764 iexplore.exe 5556 iexplore.exe 5556 iexplore.exe 5012 IEXPLORE.EXE 5012 IEXPLORE.EXE 4952 IEXPLORE.EXE 4952 IEXPLORE.EXE 5012 IEXPLORE.EXE 5012 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 6124 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6mgr.exe 5448 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 220 wrote to memory of 6124 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 86 PID 220 wrote to memory of 6124 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 86 PID 220 wrote to memory of 6124 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 86 PID 220 wrote to memory of 612 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 5 PID 220 wrote to memory of 612 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 5 PID 220 wrote to memory of 612 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 5 PID 220 wrote to memory of 612 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 5 PID 220 wrote to memory of 612 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 5 PID 220 wrote to memory of 612 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 5 PID 220 wrote to memory of 680 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 7 PID 220 wrote to memory of 680 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 7 PID 220 wrote to memory of 680 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 7 PID 220 wrote to memory of 680 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 7 PID 220 wrote to memory of 680 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 7 PID 220 wrote to memory of 680 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 7 PID 220 wrote to memory of 776 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 8 PID 220 wrote to memory of 776 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 8 PID 220 wrote to memory of 776 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 8 PID 220 wrote to memory of 776 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 8 PID 220 wrote to memory of 776 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 8 PID 220 wrote to memory of 776 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 8 PID 220 wrote to memory of 784 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 9 PID 220 wrote to memory of 784 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 9 PID 220 wrote to memory of 784 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 9 PID 220 wrote to memory of 784 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 9 PID 220 wrote to memory of 784 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 9 PID 220 wrote to memory of 784 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 9 PID 220 wrote to memory of 792 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 10 PID 220 wrote to memory of 792 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 10 PID 220 wrote to memory of 792 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 10 PID 220 wrote to memory of 792 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 10 PID 220 wrote to memory of 792 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 10 PID 220 wrote to memory of 792 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 10 PID 220 wrote to memory of 896 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 11 PID 220 wrote to memory of 896 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 11 PID 220 wrote to memory of 896 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 11 PID 220 wrote to memory of 896 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 11 PID 220 wrote to memory of 896 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 11 PID 220 wrote to memory of 896 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 11 PID 220 wrote to memory of 952 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 12 PID 220 wrote to memory of 952 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 12 PID 220 wrote to memory of 952 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 12 PID 220 wrote to memory of 952 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 12 PID 220 wrote to memory of 952 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 12 PID 220 wrote to memory of 952 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 12 PID 220 wrote to memory of 316 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 13 PID 220 wrote to memory of 316 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 13 PID 220 wrote to memory of 316 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 13 PID 220 wrote to memory of 316 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 13 PID 220 wrote to memory of 316 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 13 PID 220 wrote to memory of 316 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 13 PID 220 wrote to memory of 736 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 14 PID 220 wrote to memory of 736 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 14 PID 220 wrote to memory of 736 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 14 PID 220 wrote to memory of 736 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 14 PID 220 wrote to memory of 736 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 14 PID 220 wrote to memory of 736 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 14 PID 220 wrote to memory of 864 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 15 PID 220 wrote to memory of 864 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 15 PID 220 wrote to memory of 864 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 15 PID 220 wrote to memory of 864 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 15 PID 220 wrote to memory of 864 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 15 PID 220 wrote to memory of 864 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 15 PID 220 wrote to memory of 1080 220 JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe 16
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:772
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3768
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3860
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3920
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4004
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4112
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:5736
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4076
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:540
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:2932
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:1316
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2196
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1080
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1120
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2768
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4356
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1364
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2588
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2052
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2308
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2816
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2836
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3324
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89d25913e535e729f9e4744b21f07ca6.exe"2⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89d25913e535e729f9e4744b21f07ca6mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89d25913e535e729f9e4744b21f07ca6mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:6124 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:5448 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 376 -s 2046⤵
- Program crash
PID:5892
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5556 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5556 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4952
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4764 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4764 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5012
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 13163⤵
- Program crash
PID:3940
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:5116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:3236
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:5976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1612
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3984
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:6056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 376 -ip 3761⤵PID:2968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 220 -ip 2201⤵PID:6076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize471B
MD54a326b4601ab30dfcfec12796d4473af
SHA1fcc8ab255f002787a2f4756a6e7aaebc4ca0b5ff
SHA25658c3470bcc9b953996e86f7741d7a6b1afe327c1c65788c2ef262c1beb6df10c
SHA5122462008010263772ed24dbf2e6b9c002e29334c7529ddbc5f8272dbb41d5eb54dcc9556ade4dab79f32a10cdff67520882a5505f80dd23a752ea69407afd654e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD545ffff01b949cc64354caabe8944e15f
SHA193d70633bdb375e6692a2910c02c8ad128af61bf
SHA256f9f1eddb736727c3e0d71bbf4e11b20f25171f4dfbdf3bc1b420b784f04e79c6
SHA51280dc85a940ed01ea1813c9e846c1080b9d3c7e5d49afe03f8cc1a3f31b4aa04397a16602e0f8f40e845cc8218177e99d70359896a334280beb67356a7da052f4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD5c6a629943abff03e298aeec135debd93
SHA1a9ffbcce73a5399769c336fdf8e4054073544956
SHA2565e3f73c792ec4c4b0173ca6e6b844ddb161af8fdc66a9971a46b8f7719f606dc
SHA512d4b3710cdf32bd03e484715a77eaa35d5ee9955215edd15982e274c293d04598d9d4c5ba2c3649f61608e4bd5c9b84ebf10d2d7836ac5dc36e1569b08c8dea26
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E44D1960-0B18-11F0-8310-5E5A132CA540}.dat
Filesize3KB
MD5a85fe40db584d805837542a5117092e1
SHA18ec51f6e0359eb807f3171fc8983d7f8a3a00bff
SHA25603f27c00f17fc4c01f59e7d0e2263d7b5a689d7f831103359a18306c0d49598f
SHA512685f6173bda24610e725fc6e6df1c1851fbbe123f132b6c55b37de7af32426b27374e0f60ba4f853c0ab1016a61194a0f9c7e5ffd732db3920e2f0e962f1fe5d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E44F7AC8-0B18-11F0-8310-5E5A132CA540}.dat
Filesize5KB
MD595805cba785d977addfd8d2008de760a
SHA15cd1c55138d979652a86d1c2580e1172a52dd17a
SHA2560c5a32e609608144dce70a1887466df9ab3ebbff1978ae2cda805e04e727e1fe
SHA5127879f47791291e1430d07fcd1dd65a37f09286b18653bd4e1e86c67ae1ef8d94858acbbcf86139a7b74ee6dfcd0d683bac1ec72a7e4ed9aa037e5211302f04c7
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
325KB
MD5cc3bf15a8a6bac1c4a7538b5367d89c3
SHA1bde333e97b26f5729e9e399ad77d9a896c3d9a12
SHA25657b378aa5b4fa87598e88e9a92889664c16ff5bb4d749dded68fec9d796eecb2
SHA51243c445963eb40f7c148a6f118897042efd5647c9cdb599ef016a8d4d8921fd40de6666201f8726783ecb30fc8a851e34c093f3a88f557cba9884bf7053fb7800