Analysis

  • max time kernel
    13s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 13:30

General

  • Target

    1a4e0616d3bb6faaae67c2b9655b3691_JaffaCakes118.exe

  • Size

    792KB

  • MD5

    1a4e0616d3bb6faaae67c2b9655b3691

  • SHA1

    1063f0d26a161d91dec14755a65862be23f4d011

  • SHA256

    86584928126b210987919b533525f52937b87a2877130a39d456a37ccb9ee828

  • SHA512

    5d76bd1801a66e51d326aabc15e7fb3464590726101e72789917d287b1c5eb1afe48c4be5933f46091f555e5b7f918cb164eabfba77a131af2c92e37e3402c58

  • SSDEEP

    12288:FEnnhoUxDJKzPNZeO+2HBtIEMt/4FylEQKvC9ss+jJwdmDHif/uuhbJ2XyiCyai:JQaZx+2jIE0/jGgPghTspJ2kyn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:780
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:60
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:668
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:776
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:800
                • C:\Windows\system32\wbem\unsecapp.exe
                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                  2⤵
                    PID:3024
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3780
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3868
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:3940
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:4032
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:3812
                            • C:\Windows\system32\SppExtComObj.exe
                              C:\Windows\system32\SppExtComObj.exe -Embedding
                              2⤵
                                PID:2644
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                2⤵
                                  PID:1392
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  2⤵
                                    PID:4528
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    2⤵
                                      PID:2172
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      2⤵
                                        PID:2036
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                        2⤵
                                          PID:3664
                                        • C:\Windows\system32\backgroundTaskHost.exe
                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                          2⤵
                                            PID:2448
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k RPCSS -p
                                          1⤵
                                            PID:904
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                            1⤵
                                              PID:964
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                              1⤵
                                                PID:388
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                1⤵
                                                  PID:864
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                  1⤵
                                                    PID:512
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                    1⤵
                                                      PID:1084
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                      1⤵
                                                        PID:1092
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                        1⤵
                                                          PID:1192
                                                          • C:\Windows\system32\taskhostw.exe
                                                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                            2⤵
                                                              PID:2432
                                                            • C:\Windows\system32\MusNotification.exe
                                                              C:\Windows\system32\MusNotification.exe
                                                              2⤵
                                                                PID:4312
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                              1⤵
                                                                PID:1232
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                1⤵
                                                                  PID:1280
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                  1⤵
                                                                    PID:1292
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                    1⤵
                                                                      PID:1332
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                      1⤵
                                                                        PID:1460
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                        1⤵
                                                                          PID:1496
                                                                          • C:\Windows\system32\sihost.exe
                                                                            sihost.exe
                                                                            2⤵
                                                                              PID:2960
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                            1⤵
                                                                              PID:1508
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                              1⤵
                                                                                PID:1524
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                1⤵
                                                                                  PID:1664
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                  1⤵
                                                                                    PID:1692
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                    1⤵
                                                                                      PID:1736
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                      1⤵
                                                                                        PID:1784
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                        1⤵
                                                                                          PID:1804
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                          1⤵
                                                                                            PID:1904
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                            1⤵
                                                                                              PID:1912
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                              1⤵
                                                                                                PID:1952
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                1⤵
                                                                                                  PID:2040
                                                                                                • C:\Windows\System32\spoolsv.exe
                                                                                                  C:\Windows\System32\spoolsv.exe
                                                                                                  1⤵
                                                                                                    PID:2056
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                    1⤵
                                                                                                      PID:2080
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                      1⤵
                                                                                                        PID:2136
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                        1⤵
                                                                                                          PID:2208
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                          1⤵
                                                                                                            PID:2268
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                            1⤵
                                                                                                              PID:2416
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                              1⤵
                                                                                                                PID:2424
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                                1⤵
                                                                                                                  PID:2600
                                                                                                                • C:\Windows\sysmon.exe
                                                                                                                  C:\Windows\sysmon.exe
                                                                                                                  1⤵
                                                                                                                    PID:2660
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                    1⤵
                                                                                                                      PID:2672
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                      1⤵
                                                                                                                        PID:2680
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                        1⤵
                                                                                                                          PID:2692
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                                          1⤵
                                                                                                                            PID:2992
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                            1⤵
                                                                                                                              PID:3192
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                              1⤵
                                                                                                                                PID:3320
                                                                                                                              • C:\Windows\Explorer.EXE
                                                                                                                                C:\Windows\Explorer.EXE
                                                                                                                                1⤵
                                                                                                                                  PID:3424
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1a4e0616d3bb6faaae67c2b9655b3691_JaffaCakes118.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1a4e0616d3bb6faaae67c2b9655b3691_JaffaCakes118.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Modifies firewall policy service
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:4520
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1a4e0616d3bb6faaae67c2b9655b3691_JaffaCakes118mgr.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1a4e0616d3bb6faaae67c2b9655b3691_JaffaCakes118mgr.exe
                                                                                                                                      3⤵
                                                                                                                                      • UAC bypass
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      • Suspicious use of UnmapMainImage
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      • System policy modification
                                                                                                                                      PID:3496
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1a4e0616d3bb6faaae67c2b9655b3691_JaffaCakes118mgrmgr.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1a4e0616d3bb6faaae67c2b9655b3691_JaffaCakes118mgrmgr.exe
                                                                                                                                        4⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        • Suspicious use of UnmapMainImage
                                                                                                                                        PID:1728
                                                                                                                                        • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                                                                                          5⤵
                                                                                                                                          • UAC bypass
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                                                          • System policy modification
                                                                                                                                          PID:4652
                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                            netsh firewall set opmode disable
                                                                                                                                            6⤵
                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                            PID:1208
                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe
                                                                                                                                            6⤵
                                                                                                                                              PID:2324
                                                                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                              PID:3788
                                                                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:460
                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:460 CREDAT:17410 /prefetch:2
                                                                                                                                                7⤵
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:2668
                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                  netsh firewall set opmode disable
                                                                                                                                                  8⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  PID:4136
                                                                                                                                        • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                                                          PID:3264
                                                                                                                                          • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            • Suspicious use of UnmapMainImage
                                                                                                                                            PID:4368
                                                                                                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of UnmapMainImage
                                                                                                                                              PID:2952
                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe
                                                                                                                                                7⤵
                                                                                                                                                  PID:1996
                                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                  7⤵
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  PID:1256
                                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                  7⤵
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  PID:3164
                                                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe
                                                                                                                                              5⤵
                                                                                                                                                PID:4360
                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                5⤵
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                PID:4408
                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                5⤵
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                PID:116
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4520 -s 1312
                                                                                                                                            3⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:2152
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:3564
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                          1⤵
                                                                                                                                            PID:4196
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                            1⤵
                                                                                                                                              PID:4740
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                              1⤵
                                                                                                                                                PID:872
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                1⤵
                                                                                                                                                  PID:3652
                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1304
                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4256
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4092
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.92 --initial-client-data=0x23c,0x240,0x244,0x238,0x24c,0x7ff9be9d4ef8,0x7ff9be9d4f04,0x7ff9be9d4f10
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4776
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2440,i,17949988676391029604,13756926835471203788,262144 --variations-seed-version --mojo-platform-channel-handle=2432 /prefetch:2
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4100
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1852,i,17949988676391029604,13756926835471203788,262144 --variations-seed-version --mojo-platform-channel-handle=3516 /prefetch:3
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2352
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2456,i,17949988676391029604,13756926835471203788,262144 --variations-seed-version --mojo-platform-channel-handle=3660 /prefetch:8
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1104
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4292,i,17949988676391029604,13756926835471203788,262144 --variations-seed-version --mojo-platform-channel-handle=3840 /prefetch:8
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4648
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4520 -ip 4520
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3476

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                  Persistence

                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                  2
                                                                                                                                                                  T1543

                                                                                                                                                                  Windows Service

                                                                                                                                                                  2
                                                                                                                                                                  T1543.003

                                                                                                                                                                  Event Triggered Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1546

                                                                                                                                                                  Netsh Helper DLL

                                                                                                                                                                  1
                                                                                                                                                                  T1546.007

                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                  2
                                                                                                                                                                  T1543

                                                                                                                                                                  Windows Service

                                                                                                                                                                  2
                                                                                                                                                                  T1543.003

                                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                                  1
                                                                                                                                                                  T1548

                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                  1
                                                                                                                                                                  T1548.002

                                                                                                                                                                  Event Triggered Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1546

                                                                                                                                                                  Netsh Helper DLL

                                                                                                                                                                  1
                                                                                                                                                                  T1546.007

                                                                                                                                                                  Defense Evasion

                                                                                                                                                                  Modify Registry

                                                                                                                                                                  4
                                                                                                                                                                  T1112

                                                                                                                                                                  Impair Defenses

                                                                                                                                                                  3
                                                                                                                                                                  T1562

                                                                                                                                                                  Disable or Modify Tools

                                                                                                                                                                  1
                                                                                                                                                                  T1562.001

                                                                                                                                                                  Disable or Modify System Firewall

                                                                                                                                                                  2
                                                                                                                                                                  T1562.004

                                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                                  1
                                                                                                                                                                  T1548

                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                  1
                                                                                                                                                                  T1548.002

                                                                                                                                                                  Discovery

                                                                                                                                                                  System Information Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1082

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    271KB

                                                                                                                                                                    MD5

                                                                                                                                                                    bbac48fdbc1106de1c61a1e8dd361e39

                                                                                                                                                                    SHA1

                                                                                                                                                                    bda379d20b9de5806bb338277019ba3bd92908df

                                                                                                                                                                    SHA256

                                                                                                                                                                    49939a37344dd2276fd7c31ace0b3aa3c37ef492d34117a225b3cbe5ac384c65

                                                                                                                                                                    SHA512

                                                                                                                                                                    fb6368b11466cbf6eda80637104696d7e40400ccfc6fa054995c48526f541de9c43fbac7ac857508c121b4df050cd0b51180ca36fa66eacdd3150b490fbd589b

                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                                                    Filesize

                                                                                                                                                                    471B

                                                                                                                                                                    MD5

                                                                                                                                                                    293ea21f7d2b09f447f07d065dd542b9

                                                                                                                                                                    SHA1

                                                                                                                                                                    5d30d1d814dab60840b66cb9ee7dd8ceea05df70

                                                                                                                                                                    SHA256

                                                                                                                                                                    2203bb67fc1d126a35d05b53e3b9c39acf5a06b6f2d792099460e8caa83f2a32

                                                                                                                                                                    SHA512

                                                                                                                                                                    7d5ff3768b8ab54f4186a325ac433eb4a1f3dfabb30d641a0a1d6b9f2f24c5dd83cc5d05c13477cab16c5644d39e45ae991d75a1ddb7c79b76e562b4f2eb2898

                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                                                    Filesize

                                                                                                                                                                    404B

                                                                                                                                                                    MD5

                                                                                                                                                                    1e89031abfd5cbd14201901260b73b5b

                                                                                                                                                                    SHA1

                                                                                                                                                                    f5f2f0dee3c18e74607ab86cb7aaae4bc91591fd

                                                                                                                                                                    SHA256

                                                                                                                                                                    75b884f300cf8c4c8c2fe3a9d5b466f70de6aba50eabf1c4e8a30252170d5915

                                                                                                                                                                    SHA512

                                                                                                                                                                    b755d6e9025492249dc93a580670e4100ac63c802fc681d89a539830eade30edca6bea8a3173e75e8199d2373d08125f35a9b4c08d1cf5155339e91d6ac09455

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QZRYTBAT\suggestions[1].en-US
                                                                                                                                                                    Filesize

                                                                                                                                                                    17KB

                                                                                                                                                                    MD5

                                                                                                                                                                    5a34cb996293fde2cb7a4ac89587393a

                                                                                                                                                                    SHA1

                                                                                                                                                                    3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                                                                    SHA256

                                                                                                                                                                    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                                                                    SHA512

                                                                                                                                                                    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1a4e0616d3bb6faaae67c2b9655b3691_JaffaCakes118mgr.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    650KB

                                                                                                                                                                    MD5

                                                                                                                                                                    3a713d8ea4721bffcf9eddf47af0dbe5

                                                                                                                                                                    SHA1

                                                                                                                                                                    f1ce15d0c816d290885ca9b97b2c7f6f8728647b

                                                                                                                                                                    SHA256

                                                                                                                                                                    43a70a7c64ebf6dcaca4d415c4ccb19a9fe82fa15077c00c28e73119451772bd

                                                                                                                                                                    SHA512

                                                                                                                                                                    04e7ea8dc5583c9630ada5758b3f37f602d79a0a0c32d46be07efb35de19b1e04d00f220c655a42b2f79687d64e466ae2c8b0e1f4b8b186b835e1d9e1d59e80f

                                                                                                                                                                  • C:\Windows\SYSTEM.INI
                                                                                                                                                                    Filesize

                                                                                                                                                                    258B

                                                                                                                                                                    MD5

                                                                                                                                                                    05f0ed5f0339d08b92a8835c27701bc1

                                                                                                                                                                    SHA1

                                                                                                                                                                    de80bf05856e0beed27411981448749d7556b834

                                                                                                                                                                    SHA256

                                                                                                                                                                    1f994cf7ca8eb601c4dc1c1732afe630f3a9657fe78e73cd711737e6f042249a

                                                                                                                                                                    SHA512

                                                                                                                                                                    5c6c7e8d0e9f23112457280d43538f064cdf630251e76d544018918c5b7e057b63343f097794d7c0ff9a02d86096115d3b0aff10c89a0734217a56c73fcef860

                                                                                                                                                                  • memory/1208-101-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1728-57-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/1728-46-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    320KB

                                                                                                                                                                  • memory/1728-59-0x0000000000401000-0x0000000000416000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    84KB

                                                                                                                                                                  • memory/1728-58-0x0000000000416000-0x0000000000420000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    40KB

                                                                                                                                                                  • memory/2952-164-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/2952-107-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    704KB

                                                                                                                                                                  • memory/3264-79-0x0000000077D42000-0x0000000077D43000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3264-97-0x0000000000080000-0x0000000000081000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3264-69-0x0000000000060000-0x0000000000061000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3264-45-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    704KB

                                                                                                                                                                  • memory/3264-78-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/3264-157-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/3496-16-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/3496-21-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/3496-5-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    704KB

                                                                                                                                                                  • memory/3496-31-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/3496-6-0x0000000003500000-0x0000000004530000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16.2MB

                                                                                                                                                                  • memory/3496-32-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3496-13-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/3496-14-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/3496-15-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/3496-17-0x0000000003500000-0x0000000004530000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16.2MB

                                                                                                                                                                  • memory/3496-8-0x0000000003500000-0x0000000004530000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16.2MB

                                                                                                                                                                  • memory/3496-22-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/4360-121-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/4360-122-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/4368-95-0x0000000000416000-0x0000000000420000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    40KB

                                                                                                                                                                  • memory/4368-77-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    320KB

                                                                                                                                                                  • memory/4368-88-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/4520-146-0x0000000000400000-0x00000000004E2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    904KB

                                                                                                                                                                  • memory/4520-23-0x0000000000590000-0x0000000000592000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/4520-20-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/4520-19-0x0000000000590000-0x0000000000592000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/4520-33-0x0000000000400000-0x00000000004E2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    904KB

                                                                                                                                                                  • memory/4520-0-0x0000000000400000-0x00000000004E2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    904KB

                                                                                                                                                                  • memory/4652-92-0x0000000005D60000-0x0000000005D61000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/4652-106-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/4652-99-0x0000000006310000-0x0000000006311000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/4652-188-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    132KB

                                                                                                                                                                  • memory/4652-189-0x00000000032A0000-0x00000000042D0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16.2MB

                                                                                                                                                                  • memory/4652-60-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    704KB

                                                                                                                                                                  • memory/4652-73-0x00000000032A0000-0x00000000042D0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16.2MB

                                                                                                                                                                  • memory/4652-70-0x00000000032A0000-0x00000000042D0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16.2MB