Analysis
-
max time kernel
125s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 05:39
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe
-
Size
985KB
-
MD5
492ca49b3c372a012eb10a149c7eff70
-
SHA1
934bcf2b0a771a57424c37a6e0ead75888374a21
-
SHA256
78441058d49a26c4381f1db018ad6f56eaaacb445c70a108f3544d1b3a391484
-
SHA512
13db5bddd0fa1538366333d535d6aaa021321fcd013e3b3c821916ea40dce0d7c6a768954b89ffbc706f3794187d952b772eb8a91fe9ea775b204a1cb770a256
-
SSDEEP
24576:MNoYMx2ZB8Xk61KmjBpVGE7EjwSM8AXjYRyfhfevh:Y1MKB8UyjsE7DlNMRywvh
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
Enumerates connected drives 3 TTPs 20 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\Z: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\E: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\I: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\M: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\O: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\P: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\G: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\H: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\N: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\Q: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\U: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\K: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\W: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\X: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\L: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\R: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\S: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\V: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened (read-only) \??\Y: JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened for modification F:\autorun.inf JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
resource yara_rule behavioral2/memory/840-4-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-3-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-1-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-7-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-11-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-10-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-12-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-8-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-6-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-5-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-17-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-18-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-19-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-20-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-21-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-23-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-24-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-25-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-27-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-28-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-31-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-33-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-37-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-39-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-40-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-42-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-44-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-46-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-54-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-55-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-59-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-60-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-63-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-64-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-65-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-66-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-69-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-70-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/840-72-0x0000000002760000-0x00000000037EE000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\ = "PDF Document" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\InprocHandler32\ = "ole32.dll" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\LocalServer32 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\DocObject\ = "0" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\Printable\ JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\InprocHandler32 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\protocol\StdFileEditing\verb\0 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E} JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\AuxUserType\3\ = "Foxit Reader" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\CLSID JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\protocol JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\Verb JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\AuxUserType\2\ = "PDF" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\protocol\StdFileEditing\server\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE,1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\open\ddeexec\ = "[open(\"%1\")]" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\print\ddeexec JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\print\ddeexec JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\DocObject JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE,1" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\open\command JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\print\command JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\print\ddeexec\ = "[print(\"%1\")]" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\printto\ddeexec\ = "[printto(\"%1\",\"%2\",\"%3\",\"%4\")]" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\open\ddeexec JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\Verb\1 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\AuxUserType\2 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\ProgID\ = "FoxitReader.Document" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\printto JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\print\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE /dde" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE\" \"%1\"" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\protocol\StdFileEditing\verb\0\ = "&Edit" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\MiscStatus JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\MiscStatus\ = "32" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\ProgID JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\DefaultExtension JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\DefaultIcon JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\printto\command JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\printto\ddeexec JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\Verb\0\ = "&Edit,0,2" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\Verb\1\ = "&Open,0,2" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\AuxUserType JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\DefaultExtension\ = ".pdf, PDF ??(*.pdf) " JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\printto\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE /dde" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\printto JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\protocol\StdFileEditing\verb JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\ = "PDF Document" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\printto\command JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\Verb\0 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\Insertable\ JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\protocol\StdFileEditing\server JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\open JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\printto\ddeexec JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\print\command JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\Insertable JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\DocObject\ = "0" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\FoxitReader.Document\shell\print JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\AuxUserType\3 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\Printable JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{14E8BBD8-1D1C-4D56-A4DA-D20B75EB814E}\DefaultIcon JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe Token: SeDebugPrivilege 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 840 wrote to memory of 784 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 8 PID 840 wrote to memory of 788 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 9 PID 840 wrote to memory of 1020 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 13 PID 840 wrote to memory of 2636 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 44 PID 840 wrote to memory of 2664 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 45 PID 840 wrote to memory of 2804 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 47 PID 840 wrote to memory of 3512 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 56 PID 840 wrote to memory of 3672 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 57 PID 840 wrote to memory of 3864 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 58 PID 840 wrote to memory of 3972 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 59 PID 840 wrote to memory of 4076 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 60 PID 840 wrote to memory of 436 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 61 PID 840 wrote to memory of 4120 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 62 PID 840 wrote to memory of 2228 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 74 PID 840 wrote to memory of 3272 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 76 PID 840 wrote to memory of 1640 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 81 PID 840 wrote to memory of 784 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 8 PID 840 wrote to memory of 788 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 9 PID 840 wrote to memory of 1020 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 13 PID 840 wrote to memory of 2636 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 44 PID 840 wrote to memory of 2664 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 45 PID 840 wrote to memory of 2804 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 47 PID 840 wrote to memory of 3512 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 56 PID 840 wrote to memory of 3672 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 57 PID 840 wrote to memory of 3864 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 58 PID 840 wrote to memory of 3972 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 59 PID 840 wrote to memory of 4076 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 60 PID 840 wrote to memory of 436 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 61 PID 840 wrote to memory of 4120 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 62 PID 840 wrote to memory of 2228 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 74 PID 840 wrote to memory of 3272 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 76 PID 840 wrote to memory of 784 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 8 PID 840 wrote to memory of 788 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 9 PID 840 wrote to memory of 1020 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 13 PID 840 wrote to memory of 2636 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 44 PID 840 wrote to memory of 2664 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 45 PID 840 wrote to memory of 2804 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 47 PID 840 wrote to memory of 3512 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 56 PID 840 wrote to memory of 3672 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 57 PID 840 wrote to memory of 3864 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 58 PID 840 wrote to memory of 3972 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 59 PID 840 wrote to memory of 4076 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 60 PID 840 wrote to memory of 436 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 61 PID 840 wrote to memory of 4120 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 62 PID 840 wrote to memory of 2228 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 74 PID 840 wrote to memory of 3272 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 76 PID 840 wrote to memory of 784 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 8 PID 840 wrote to memory of 788 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 9 PID 840 wrote to memory of 1020 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 13 PID 840 wrote to memory of 2636 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 44 PID 840 wrote to memory of 2664 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 45 PID 840 wrote to memory of 2804 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 47 PID 840 wrote to memory of 3512 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 56 PID 840 wrote to memory of 3672 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 57 PID 840 wrote to memory of 3864 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 58 PID 840 wrote to memory of 3972 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 59 PID 840 wrote to memory of 4076 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 60 PID 840 wrote to memory of 436 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 61 PID 840 wrote to memory of 4120 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 62 PID 840 wrote to memory of 2228 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 74 PID 840 wrote to memory of 3272 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 76 PID 840 wrote to memory of 784 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 8 PID 840 wrote to memory of 788 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 9 PID 840 wrote to memory of 1020 840 JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe 13 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_492ca49b3c372a012eb10a149c7eff70.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:840
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4076
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:436
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2228
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3272
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1640
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD54790469d48efdc9c905a63becf538cb8
SHA1520dfdd457d09016a89df557820ee5d9e69fccdc
SHA2568314567a897cb53b31e6772b563b9adbff48b699d2184f269262f91e1b16ccc1
SHA51218d775f460442aa8ae556b3d49a143c795c1713b77aa6d90bea293ad0a7d56fd8524388910003fbf07aa52cbe1673df57c21f2c354cb4a530b55ba80b21465ab