Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 05:17
Static task
static1
Behavioral task
behavioral1
Sample
c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
c847b7a2cf4a720d70aeef5b253b1f36
-
SHA1
c8485fb5223eb30d867348f9480e2121f57f9f1c
-
SHA256
7015fbbe40d9041e72fe13f794cdcfc3555f54edbe209bd6fcd6b71a30d22129
-
SHA512
3d028a371848406f8d1d4b8ce9939c93ec5ceeb2dce9830b54e20e7ca8492cb83148c679b465292b0307d8cf6a57681709d657d90338a68cd68f6beba273158c
-
SSDEEP
3072:0RsBiWyDJP1j11BJIcBzeFxFtMuqnBJIF+DbCu/bU+99:QxRJPnJwMu6dXCsQi
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\recovery = "C:\\Windows\\system32\\cmsnetobj.exe" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\Version = "1,1,1,2" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\ComponentID = "DOTNETFRAMEWORKS" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\DontAsk = "2" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\IsInstalled = "1" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\ = "Themes Setup" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95} c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\StubPath = "rundll32.exe C:\\Windows\\system32\\themeuichk.dll,ThemesSetupInstallCheck" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{22d7f312-b0f6-11d2-94ab-0080c33c7e95}\IconsBinary = 43003a005c00570069006e0064006f00770073005c00730079007300740065006d00330032005c006f0062006a0064006800630070007200610073002e006500780065000000 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe -
Executes dropped EXE 36 IoCs
pid Process 3636 dnshostfwc.exe 2744 smss.exe 4264 smss.exe 4784 smss.exe 4876 smss.exe 780 smss.exe 4756 smss.exe 4860 smss.exe 440 smss.exe 4396 smss.exe 4256 smss.exe 3048 smss.exe 780 smss.exe 1508 smss.exe 1672 smss.exe 1356 smss.exe 3292 smss.exe 1200 smss.exe 4780 smss.exe 4836 smss.exe 2420 smss.exe 3600 smss.exe 2556 smss.exe 4052 smss.exe 1092 smss.exe 1664 smss.exe 668 smss.exe 4444 smss.exe 4812 smss.exe 2596 smss.exe 1568 smss.exe 1460 smss.exe 1200 smss.exe 2220 smss.exe 3320 smss.exe 784 smss.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\recovery = "C:\\Windows\\system32\\cmsnetobj.exe" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Installs/modifies Browser Helper Object 2 TTPs 3 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ = "AcroIEHelperStub" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\NoExplorer = "1" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\pooldnspdb.exe c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe File created C:\Windows\SysWOW64\monpoolmon.exe c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\monpoolmon.exe c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe File created C:\Windows\SysWOW64\cmsnetobj.exe c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\cmsnetobj.exe c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe File created C:\Windows\SysWOW64\msipfwc.ocx c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\msipfwc.ocx c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe File created C:\Windows\SysWOW64\pooldnspdb.exe c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\poollsadhcp.exe c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\objdhcpras.exe c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe File created C:\Windows\SysWOW64\poollsadhcp.exe c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe File created C:\Windows\SysWOW64\objdhcpras.exe c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2900 3636 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnshostfwc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ielowutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31128018" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b100000000020000000000106600000001000020000000e6675c77b5186143ce48e303f029476492d144fe2d22650360bf7c4a31166c44000000000e80000000020000200000003076ade1c523d347768ec409da48f40c061508550cedd3bb5de34350f0555dc920000000be10b0c977d87e6b6cec4f82009af03f0a27455e0fde59aaea687bb028094fb540000000fb4ece05265ff7d2329c9fd1863fe54176c6cd0b952b0fce98e4da56ababe22ccb2ba5fb1bf73eb5278caae7a5f3b9aca51d9dc2ede3f303a338316570564b4c iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b1000000000200000000001066000000010000200000002345d60fc9562473bbdf67fc846d7bf774e465c4437ba91c4ca8111eb8734813000000000e8000000002000020000000bec8cc48511c77981c2d4a58e9f5eb6f519a9b1010edfd98bfe7d111d68f8dc320000000c7a7f52254f971e3b708532a5ef801048aa796c9bedebd3fdf3625252456b9434000000002fbfee746556a857a18014c4fa05b967929db1949b7f641227b881efb86cb6c888adc97f884af3a72dd801dae94ab1e7f2508068d58ebbb4d319dab00c2b1de iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b100000000020000000000106600000001000020000000a3e3236d529dc20e3d781fbf3336f94abcca996b29ba8f8dba30e5cdb98d62f2000000000e8000000002000020000000248d95342a4fd39e74844632feed7534bb6485f083776bf433f3b5530a51ce452000000034ee1d64d0af8d09601389c7aaf768eda8f055c858ef9e3c14ba39f77d0eb9f940000000cccf26e53f08b891ce440ce8eab935a6425a121efe905af23af54dfa9f137dfb1e38d2216a16a9757d3a1838dfc1e1330879d70adcddc6600508b6834b2033a4 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b100000000020000000000106600000001000020000000b0be46f7e79a6d6699104b4b50513687af001223b00944f040b8067fa81ce9a0000000000e8000000002000020000000226db78e3aed707ae33c4e364b5004ac0e3096c5a9d9aceb9a4012af009f6032200000002774802eeef8891a0ea02b556e6d78efeb1a1c4a4d977458ba272c5448501e5140000000329af41460bd824ca90900a3f81e9db1592dfcf60742c53805422cf51ce96b3015e531d5af43abf76d98670592cf367be895eea5b6648560f50d31ca1cca1e08 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 206a8bfad2f9da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main regedit.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b097e9ded2f9da01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31128018" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b100000000020000000000106600000001000020000000d0aebd3f0eae830f684ff5fa9b04801028ddddb2dca02876544f89d4d9d715da000000000e8000000002000020000000470eea0f66034596ee85909618a12bbf74f5dc658819396583e8e71a4bffa57020000000284f8dda2fba2537f5a15d69ce006d067cba13a713aa668652bdbeda76fd41a7400000008ce8c54d58612b256bdc513bd9c5737e17e1e6383c444cb057f13f0655450dfca29cc123a5376122bcfc725070087ab2882ba6fabbc5090ac3358b700a0cc5bb iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b1000000000200000000001066000000010000200000002d5df63114be757b8ea149b3ade973f07f568f2dd91ec02bee60b3320038e99c000000000e8000000002000020000000658f0a61fe050cc42de472ee5df419f2f331b0c3410fd2125b7102e4833939522000000084bc6e0df3f1af640fb72f95924ec831b8bd186bb96fb9c8b3bb8f43aad2be0740000000eedbb321db60a87cca26722ddce4820208bdb1b35e41cfe6f2b2380afbbdac1a8e31dd21f78e20f222d653ccb0d83977a64b72a936c0d6c954b10d2deae8edab iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d0d0ca03d3f9da01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Check_Associations = "no" regedit.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3881725533" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3888913246" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "431673661" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 505a6208d3f9da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 104483e3d2f9da01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31128018" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b1000000000200000000001066000000010000200000006697faa5d0b5aa659eb3eeed78c0fcfefea40fd99b8b906c49fdd9382c06eef5000000000e8000000002000020000000e2eec0067a31639fd41075f850e777eda4ad1d12808e700f529c3ff908baae3e20000000ddfb2823606103645119bbbbfe34f0a33db5d504abe16a8a9e6bcb1ace765a8040000000b7c1db2724dd40430e050011c24ca4e187f39ce6e93ca1c287bb9dcd02e92f5a44d2b5c9b1beb5b72e17a37c485004bae1db464a07a7c497fbf94407870bfabd iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b100000000020000000000106600000001000020000000da6c27f8ece156fc28d38b2ea2eea5bee1b56d0ec501958bb60f2aa39fe35853000000000e8000000002000020000000eb0642e8df5d65a2eaaf370f1ac9e96795697da6c664e29f670afa1fca83480e200000004207218bbbbd76f32f274f04068132af435b6038ea79577a06acb805c541b71240000000420f92b14ba4fd2d808b82ea230719ce68a4061cccc7dd42ef897a989adffdfcacd376424d815d05e85c6342ad193ceeac251c00c2447b5253028265e5badb31 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3888913246" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b10000000002000000000010660000000100002000000005dd1138b0cedf1eee5af8bdf8c3a110bc974b3183aa82ccb543d0e0f208fcb5000000000e8000000002000020000000dd6b39b02dd69ffb14e87a2ec3af84de3382dedfbb7889fbdd95d0529e9e1dfd20000000ee07ab7c86a274ed6236403c79ae9d29512296117c2294ad8f4407f2f54cb3c44000000089873ca3c2d2a72f66c1f3b7f5eda651de14bd808fc8570e593e80302cd033e1de95e0acc96e3b0905d43e4cf2bafcbd1ff0eadc08759d5fb6e2c1f301316439 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80a61ae8d2f9da01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b025eff5d2f9da01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003f945ed72d44d3489ac9a36be9e2e8b100000000020000000000106600000001000020000000d71d1951d07cb53f74b698d91825ed34ee987082a798f630289b72d9acd1fbdd000000000e8000000002000020000000f0a73c922a020a7b85a2095f9a302532b75995e3e331a145ddb963c30e87e8c92000000036724ef1bd90f984091957d38b8ae61e1192fc57829920bc57087c79110c0e1a400000008af7cfa2290204af73ecf2de6a83f789ea158756a841676fcb7f4ec038c1c2ce0f8a6d5bf44e35089bdbc8e335531b7657307c47bec75f56be38c94ae02dc7d7 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31128018" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{12A898A2-65C6-11EF-9A03-66FD5BE5AD11} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3881725533" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80f829ffd2f9da01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e0a5bbecd2f9da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 40345af1d2f9da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\VersionIndependentProgID\ = "AcroIEHelperShim.AcroIEHelperShimObj" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ = "Adobe PDF Link Helper" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32\ = "C:\\Windows\\SysWow64\\msipfwc.ocx" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32\ThreadingModel = "Apartment" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ProgID c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\ProgID\ = "AcroIEHelperShim.AcroIEHelperShimObj.1" c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\VersionIndependentProgID c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe -
Runs regedit.exe 1 IoCs
pid Process 4048 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeBackupPrivilege 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe Token: SeDebugPrivilege 3636 dnshostfwc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1532 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1532 iexplore.exe 1532 iexplore.exe 3796 IEXPLORE.EXE 3796 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3212 wrote to memory of 3636 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 91 PID 3212 wrote to memory of 3636 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 91 PID 3212 wrote to memory of 3636 3212 c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe 91 PID 3636 wrote to memory of 4132 3636 dnshostfwc.exe 93 PID 3636 wrote to memory of 4132 3636 dnshostfwc.exe 93 PID 3636 wrote to memory of 4132 3636 dnshostfwc.exe 93 PID 4132 wrote to memory of 2744 4132 cmd.exe 95 PID 4132 wrote to memory of 2744 4132 cmd.exe 95 PID 4132 wrote to memory of 2744 4132 cmd.exe 95 PID 4132 wrote to memory of 4516 4132 cmd.exe 98 PID 4132 wrote to memory of 4516 4132 cmd.exe 98 PID 4132 wrote to memory of 4516 4132 cmd.exe 98 PID 4132 wrote to memory of 4264 4132 cmd.exe 99 PID 4132 wrote to memory of 4264 4132 cmd.exe 99 PID 4132 wrote to memory of 4264 4132 cmd.exe 99 PID 4132 wrote to memory of 5088 4132 cmd.exe 103 PID 4132 wrote to memory of 5088 4132 cmd.exe 103 PID 4132 wrote to memory of 5088 4132 cmd.exe 103 PID 4132 wrote to memory of 4784 4132 cmd.exe 104 PID 4132 wrote to memory of 4784 4132 cmd.exe 104 PID 4132 wrote to memory of 4784 4132 cmd.exe 104 PID 4132 wrote to memory of 3804 4132 cmd.exe 105 PID 4132 wrote to memory of 3804 4132 cmd.exe 105 PID 4132 wrote to memory of 3804 4132 cmd.exe 105 PID 4132 wrote to memory of 4876 4132 cmd.exe 106 PID 4132 wrote to memory of 4876 4132 cmd.exe 106 PID 4132 wrote to memory of 4876 4132 cmd.exe 106 PID 4132 wrote to memory of 3884 4132 cmd.exe 107 PID 4132 wrote to memory of 3884 4132 cmd.exe 107 PID 4132 wrote to memory of 3884 4132 cmd.exe 107 PID 4132 wrote to memory of 780 4132 cmd.exe 108 PID 4132 wrote to memory of 780 4132 cmd.exe 108 PID 4132 wrote to memory of 780 4132 cmd.exe 108 PID 4132 wrote to memory of 1664 4132 cmd.exe 109 PID 4132 wrote to memory of 1664 4132 cmd.exe 109 PID 4132 wrote to memory of 1664 4132 cmd.exe 109 PID 4132 wrote to memory of 4756 4132 cmd.exe 110 PID 4132 wrote to memory of 4756 4132 cmd.exe 110 PID 4132 wrote to memory of 4756 4132 cmd.exe 110 PID 4132 wrote to memory of 4412 4132 cmd.exe 112 PID 4132 wrote to memory of 4412 4132 cmd.exe 112 PID 4132 wrote to memory of 4412 4132 cmd.exe 112 PID 4132 wrote to memory of 4860 4132 cmd.exe 113 PID 4132 wrote to memory of 4860 4132 cmd.exe 113 PID 4132 wrote to memory of 4860 4132 cmd.exe 113 PID 3636 wrote to memory of 4048 3636 dnshostfwc.exe 114 PID 3636 wrote to memory of 4048 3636 dnshostfwc.exe 114 PID 3636 wrote to memory of 4048 3636 dnshostfwc.exe 114 PID 1532 wrote to memory of 3796 1532 iexplore.exe 117 PID 1532 wrote to memory of 3796 1532 iexplore.exe 117 PID 1532 wrote to memory of 3796 1532 iexplore.exe 117 PID 4132 wrote to memory of 208 4132 cmd.exe 119 PID 4132 wrote to memory of 208 4132 cmd.exe 119 PID 4132 wrote to memory of 208 4132 cmd.exe 119 PID 4132 wrote to memory of 440 4132 cmd.exe 120 PID 4132 wrote to memory of 440 4132 cmd.exe 120 PID 4132 wrote to memory of 440 4132 cmd.exe 120 PID 4132 wrote to memory of 4528 4132 cmd.exe 121 PID 4132 wrote to memory of 4528 4132 cmd.exe 121 PID 4132 wrote to memory of 4528 4132 cmd.exe 121 PID 4132 wrote to memory of 4396 4132 cmd.exe 122 PID 4132 wrote to memory of 4396 4132 cmd.exe 122 PID 4132 wrote to memory of 4396 4132 cmd.exe 122 PID 4132 wrote to memory of 5068 4132 cmd.exe 124 -
Views/modifies file attributes 1 TTPs 34 IoCs
pid Process 1432 attrib.exe 4560 attrib.exe 3084 attrib.exe 4516 attrib.exe 3884 attrib.exe 3868 attrib.exe 116 attrib.exe 4412 attrib.exe 624 attrib.exe 624 attrib.exe 4800 attrib.exe 1904 attrib.exe 5088 attrib.exe 3512 attrib.exe 3136 attrib.exe 4404 attrib.exe 2316 attrib.exe 208 attrib.exe 4484 attrib.exe 2604 attrib.exe 2908 attrib.exe 4528 attrib.exe 3784 attrib.exe 3332 attrib.exe 2700 attrib.exe 4708 attrib.exe 1664 attrib.exe 5068 attrib.exe 3320 attrib.exe 3232 attrib.exe 3804 attrib.exe 4516 attrib.exe 2880 attrib.exe 3788 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c847b7a2cf4a720d70aeef5b253b1f36_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\dnshostfwc.exe"C:\Users\Admin\AppData\Local\Temp\dnshostfwc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\1.tmp.cmd "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
PID:2744
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4516
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
PID:4264
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5088
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
PID:4784
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3804
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4876
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:780
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1664
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
PID:4756
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:208
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
PID:440
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4528
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4396
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5068
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4256
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3868
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
PID:3048
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:780
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3320
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1508
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3232
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
PID:1672
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4516
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
PID:1356
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3292
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3512
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4780
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- Views/modifies file attributes
PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4836
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3136
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3788
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
PID:3600
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3784
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2556
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3332
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4052
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:116
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
PID:1092
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1664
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:668
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4444
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4560
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4812
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3084
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2596
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1568
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1460
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3320
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Users\Admin\AppData\Local\Temp\DNSHOS~1.EXE"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4708
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe" 127.1 -n 54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:784
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 5883⤵
- Program crash
PID:2900
-
-
C:\Windows\SysWOW64\regedit.exeregedit.exe /s C:\Users\Admin\AppData\Local\Temp\win5.tmp3⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Runs regedit.exe
PID:4048
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 3636 -ip 36361⤵PID:4688
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:2800
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1532 CREDAT:17410 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3796
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
5Credential Access
Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD538429ebacc649fcefd996db5edc6f4c2
SHA196301be485d47f4c6b42814d0767955139a64892
SHA2560c1b313d8c5d75987bf5d57473e32dc41dfcc8b226a6cc963651b292f177717b
SHA51243f58719c2606c6ce2ddd14364f66fa1bb2ab92718e65b39ce335684393bf4e510bf0a55e676d909c8a98b80cb730ae918ede0c9209cb8fb90058625597ce573
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD515cfe5d75ce556dad8874951b4be89cb
SHA1eb652bfc79aaa3866502de4fc08c4d7732f23b5b
SHA256cf20bfe90412beef2278c715fd6dac43fe12c4a62714459574e0c48b8ad8e356
SHA512630c8a59ed418750f231111dfe8a3592b4a5f48b67853df792490e126d272ea2254ef97b302a331299d8c90b060b2d53534fc0ba25c039e8745c4cad28a0e055
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
748B
MD5c4f558c4c8b56858f15c09037cd6625a
SHA1ee497cc061d6a7a59bb66defea65f9a8145ba240
SHA25639e7de847c9f731eaa72338ad9053217b957859de27b50b6474ec42971530781
SHA512d60353d3fbea2992d96795ba30b20727b022b9164b2094b922921d33ca7ce1634713693ac191f8f5708954544f7648f4840bcd5b62cb6a032ef292a8b0e52a44
-
Filesize
11KB
MD59234071287e637f85d721463c488704c
SHA1cca09b1e0fba38ba29d3972ed8dcecefdef8c152
SHA25665cc039890c7ceb927ce40f6f199d74e49b8058c3f8a6e22e8f916ad90ea8649
SHA51287d691987e7a2f69ad8605f35f94241ab7e68ad4f55ad384f1f0d40dc59ffd1432c758123661ee39443d624c881b01dcd228a67afb8700fe5e66fc794a6c0384
-
Filesize
2KB
MD52dc61eb461da1436f5d22bce51425660
SHA1e1b79bcab0f073868079d807faec669596dc46c1
SHA256acdeb4966289b6ce46ecc879531f85e9c6f94b718aab521d38e2e00f7f7f7993
SHA512a88becb4fbddc5afc55e4dc0135af714a3eec4a63810ae5a989f2cecb824a686165d3cedb8cbd8f35c7e5b9f4136c29dea32736aabb451fe8088b978b493ac6d
-
Filesize
1KB
MD5dfeabde84792228093a5a270352395b6
SHA1e41258c9576721025926326f76063c2305586f76
SHA25677b138ab5d0a90ff04648c26addd5e414cc178165e3b54a4cb3739da0f58e075
SHA512e256f603e67335151bb709294749794e2e3085f4063c623461a0b3decbcca8e620807b707ec9bcbe36dcd7d639c55753da0495be85b4ae5fb6bfc52ab4b284fd
-
Filesize
4KB
MD5d65ec06f21c379c87040b83cc1abac6b
SHA1208d0a0bb775661758394be7e4afb18357e46c8b
SHA256a1270e90cea31b46432ec44731bf4400d22b38eb2855326bf934fe8f1b169a4f
SHA5128a166d26b49a5d95aea49bc649e5ea58786a2191f4d2adac6f5fbb7523940ce4482d6a2502aa870a931224f215cb2010a8c9b99a2c1820150e4d365cab28299e
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
168B
MD5e7efc2c945a798b4dab3fe50f1524592
SHA10bb937ccd89e40c91c0e58b376873ef909fe805b
SHA256624acac79fdcfe30592f5321b4ab73d360f393dbcdbe8daa50fcce63c710f5dc
SHA512e75840979404587aa15fd4d1e46707c33e32dca086ca72c7666045e14191e29857d06dc8ba737e69925c71b2e2d6a5ee3b63c36ecd2f32ae515f85a985d8f257
-
Filesize
4KB
MD53adea70969f52d365c119b3d25619de9
SHA1d303a6ddd63ce993a8432f4daab5132732748843
SHA256c9f5a19c7b11fd866483adc93aa5bc4bd3515bd995ca79297b227e3e5ef1a665
SHA512c4d836fcbdab4c859a6fc0f849d1e41e98c7e23fc0fe0fe0a09cb68e9a57d60b2ae9ad46762d7a5e05db28d6179bd431ef179ee1f9ff016db74cc3b1d74ed7f8
-
Filesize
2KB
MD58e85a5242f9f2693a840d0facd96f95a
SHA1e0e5384ffa880d9801864eaa2096d9acb1f21ea4
SHA2562c5a0f528fb5cc8d699d9173a108dfd789a763ab0e4e31b9fd540cfc29c0b4d7
SHA512e9ea7bd4c66e757e55abe0f152262bd6b204de80754d4e5cb02c01a9d4f179252499d021bafca64d9dba92aebe4252b0373cedb1d217eba5fc1f19511f2b4e4e
-
Filesize
6KB
MD54b32a26d0f347c756ea26d0bcef79fe6
SHA1cba193d30178e8a3040ffb6eb37dc36c4c25718d
SHA25658b236d4e2540b2be7bcc050096f4085a0a6bd755fb39417fabb507bd3dbf9f2
SHA51242ac54be6c350650aa6c71e758a65595d5f7842055cdc089165b0125bb28a90510dd8e00bec99cbf44408579dc65aa0dc37297fee825f8ae0a26411a56202003
-
Filesize
104KB
MD5bf839cb54473c333b2c151ad627eb39f
SHA134af1909ec77d2c3878724234b9b1e3141c91409
SHA256d9cfcd9e64cdd0a4beba9da2b1cfdf7b5af9480bc19d6fdf95ec5b1f07fceb1d
SHA51223cb63162d3f8acc4db70e1ecb36b80748caaaa9993ee2c48141fd458d75ffb1866e7b6ca6218da2a77bd9fcb8eed3b893a705012960da233b080c55dc3d8c3d
-
Filesize
18KB
MD5b3624dd758ccecf93a1226cef252ca12
SHA1fcf4dad8c4ad101504b1bf47cbbddbac36b558a7
SHA2564aaa74f294c15aeb37ada8185d0dead58bd87276a01a814abc0c4b40545bf2ef
SHA512c613d18511b00fa25fc7b1bdde10d96debb42a99b5aaab9e9826538d0e229085bb371f0197f6b1086c4f9c605f01e71287ffc5442f701a95d67c232a5f031838
-
Filesize
240B
MD5ee926df00618b73a370f2dbcbe19ebeb
SHA1eb775efca19c657d4cc02d21190db4f522ae750d
SHA2566aa561c0cd6879efa55a085e9020c4827f4e51e8b44902e72b908d06bb454c32
SHA5126b4d1f2d897b6876755d1a6370f849d1241bbb9d462a5347b0b157bb4b7efe80c0d171e14e0277bd72dfbcdf31cdc055e500341a6e0c444513cb47cddecaaf54
-
Filesize
2.3MB
MD5c847b7a2cf4a720d70aeef5b253b1f36
SHA1c8485fb5223eb30d867348f9480e2121f57f9f1c
SHA2567015fbbe40d9041e72fe13f794cdcfc3555f54edbe209bd6fcd6b71a30d22129
SHA5123d028a371848406f8d1d4b8ce9939c93ec5ceeb2dce9830b54e20e7ca8492cb83148c679b465292b0307d8cf6a57681709d657d90338a68cd68f6beba273158c