Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 00:32
Behavioral task
behavioral1
Sample
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe
-
Size
20.4MB
-
MD5
03fc3ea2053c9e9b0505fb71fa23c9eb
-
SHA1
f64c8a4d889fb0a6b8f241f2e2a999248ad4d46b
-
SHA256
8bad2fcf79c827e6c19f78bf8d5dd77100321be70345dda93ef0eb9dfcc28d8a
-
SHA512
1544cc0aacf231933941cfc33939f1ec89444ce347e9c108d3bda05196f9cb70156ad53c2674c6dbfb2182e11f7bfc04db92344c6d3eda80457fe5deb8c844a6
-
SSDEEP
196608:Ta9+6Y7SOEibgR9bWyzPpCL/D53Qvkr23ya9+6Y7SOEibgR9bWyzPpCL/D53Qvko:TFgR4yzPpe/D53oIFgR4yzPpe/D53o
Malware Config
Signatures
-
Detect Blackmoon payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2512-0-0x0000000000400000-0x0000000000619000-memory.dmp family_blackmoon C:\Program Files\7-Zip\7z.exe family_blackmoon behavioral1/memory/2512-343-0x0000000000400000-0x0000000000619000-memory.dmp family_blackmoon behavioral1/memory/2512-754-0x0000000000400000-0x0000000000619000-memory.dmp family_blackmoon -
Processes:
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe -
XMRig Miner payload 19 IoCs
Processes:
resource yara_rule behavioral1/memory/2512-0-0x0000000000400000-0x0000000000619000-memory.dmp xmrig C:\Windows\svchost.exe xmrig C:\Program Files\7-Zip\7z.exe xmrig behavioral1/memory/2224-207-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2224-342-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2512-343-0x0000000000400000-0x0000000000619000-memory.dmp xmrig behavioral1/memory/2224-344-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2224-345-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2224-368-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2224-370-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2224-391-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2224-751-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2512-754-0x0000000000400000-0x0000000000619000-memory.dmp xmrig behavioral1/memory/2224-755-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2224-756-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2224-757-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2224-758-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2224-759-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2224-760-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig -
Sets file execution options in registry 2 TTPs 12 IoCs
Processes:
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe" 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe" 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe" 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe" 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe" 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe" 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2224 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2512-0-0x0000000000400000-0x0000000000619000-memory.dmp upx C:\Program Files\7-Zip\7z.exe upx behavioral1/memory/2512-343-0x0000000000400000-0x0000000000619000-memory.dmp upx behavioral1/memory/2512-754-0x0000000000400000-0x0000000000619000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe" 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe -
Processes:
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe -
Drops file in System32 directory 64 IoCs
Processes:
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exedescription ioc process File created C:\Windows\SysWOW64\diskcopy.com 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\dpapimig.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\icsunattend.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\ndadmin.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\osk.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\sbunattend.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\sc.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\SearchIndexer.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\shutdown.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\cliconfg.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\NAPSTAT.EXE 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\mode.com 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\rasdial.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\sort.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\wbem\WMIADAP.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\ctfmon.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\explorer.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\ocsetup.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\sdbinst.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\IME\IMEJP10\IMJPDADM.EXE 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\attrib.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\colorcpl.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\dvdplay.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\findstr.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\isoburn.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\sdiagnhost.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\certutil.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\doskey.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\sxstrace.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\WerFault.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\WPDShextAutoplay.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\wusa.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\cleanmgr.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\mountvol.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\eudcedit.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\rasautou.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\rrinstaller.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\SearchProtocolHost.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\setupSNK.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\SystemPropertiesAdvanced.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\certreq.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\chkdsk.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\migwiz\MigSetup.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\TCPSVCS.EXE 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\verclsid.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\com\comrepl.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\Dism\DismHost.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\gpscript.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\taskeng.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\srdelayed.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\IME\IMEJP10\IMJPDCT.EXE 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\cmd.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\DpiScaling.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\LocationNotifications.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\poqexec.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\sethc.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\wimserv.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\IME\shared\IMEPADSV.EXE 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\dplaysvr.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\DWWIN.EXE 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\expand.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\SysWOW64\perfhost.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
Processes:
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\slideShow.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Windows Journal\PDIALOG.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\main.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Internet Explorer\ieinstal.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\flyout.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\SEAMARBL.HTM 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Internet Explorer\iexplore.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\calendar.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\currency.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\flyout.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Windows Mail\WinMail.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Media Player\wmpshare.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\currency.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\picturePuzzle.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\DVD Maker\DVDMaker.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOHTMED.EXE 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\cpu.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSTORDB.EXE 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplate.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\RSSFeeds.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONELEV.EXE 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
Processes:
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exedescription ioc process File created C:\Windows\winsxs\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.1.7600.16385_none_d911df4e81059b22\tree.com 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-fax-service_31bf3856ad364e35_6.1.7601.17514_none_0b499f2c96e8f6b2\FXSSVC.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-s..mpropertieshardware_31bf3856ad364e35_6.1.7600.16385_none_9cef76e6ecab612f\SystemPropertiesHardware.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.1.7600.16385_none_8b52bb03d4ea5d36\csc.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\Backup\amd64_microsoft-windows-winlogon-tools_31bf3856ad364e35_6.1.7600.16385_none_f0686b7ca6acde00_wlrmdr.exe_f8ebac58 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\x86_microsoft-windows-terminalservices-theme_31bf3856ad364e35_6.1.7600.16385_none_d5bc65ffdc22ec35\TSTheme.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_8.0.7601.17514_none_4abf71c398c9a7d6\ExtExport.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_de-de_0f8ccf36b90bab3b\404.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_e74ded66652fb660\401-4.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-displayswitch_31bf3856ad364e35_6.1.7600.16385_none_48b6a2a03e2c7b21\DisplaySwitch.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-iis-legacysnapin_31bf3856ad364e35_6.1.7601.17514_none_df46d976c8a5880b\InetMgr6.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\wow64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.1.7601.17514_none_df7c5af777ec4541\drvinst.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b87da52fa7e9b700\403-13.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-security-tools-ksetup_31bf3856ad364e35_6.1.7600.16385_none_7861b83567d966e6\ksetup.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_5b0078129ae2bf07\406.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\CasPol.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.1.7601.17514_none_3eceef6140ec9728\printui.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\wow64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.1.7601.17514_none_092d6b9141f16aca\WinMgmt.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\x86_microsoft-windows-s..ropertiesprotection_31bf3856ad364e35_6.1.7600.16385_none_6388acf17dd74912\SystemPropertiesProtection.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-notepadwin_31bf3856ad364e35_6.1.7600.16385_none_9ebebe8614be1470\notepad.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\x86_microsoft-windows-winver_31bf3856ad364e35_6.1.7600.16385_none_b627d45ffdcc6f00\winver.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\x86_microsoft-windows-g..-currency.resources_31bf3856ad364e35_6.1.7600.16385_es-es_d1240af48795ef12\currency.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_it-it_45286e597214a485\403-19.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\ehome\ehrecvr.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-m..-odbc-administrator_31bf3856ad364e35_6.1.7600.16385_none_a044d905576812d4\odbcad32.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-t..platform-input-core_31bf3856ad364e35_6.1.7601.17514_none_2f3651e7f36d703f\wisptis.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.2.9600.16428_none_e8cd1f348648ebd1\ielowutil.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.1.7600.16385_none_9ba1049ce0053bef\ShapeCollector.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-g..howgadget.resources_31bf3856ad364e35_6.1.7600.16385_en-us_c99bfc6ddd1bf1d2\slideShow.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_it-it_45286e597214a485\500-15.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\dfsvc\261c09179eae03d67c9b6f3e70b603bd\dfsvc.ni.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_de-de_0f8ccf36b90bab3b\404-6.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\Fonts\GlobalSansSerif.CompositeFont 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\ehome\McxTask.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-a..ce-useractionrecord_31bf3856ad364e35_6.1.7600.16385_none_8ee34c400d95f0ab\psr.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-utilman_31bf3856ad364e35_6.1.7600.16385_none_5e9ea1964aee5579\Utilman.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.1.7601.17514_none_5e47617f33c574ac\SMConfigInstaller.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\wow64_microsoft-windows-tapicore_31bf3856ad364e35_6.1.7600.16385_none_4a83748394a862f9\dialer.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..devicescontrolpanel_31bf3856ad364e35_6.1.7600.16385_none_8094bd7b62d2b435\ImagingDevices.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-t..cesframework-ctfmon_31bf3856ad364e35_6.1.7600.16385_none_f9257e7aaa4290ce\ctfmon.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.1.7601.17514_none_42d65ed50fa3c682\tsdiscon.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\x86_microsoft-windows-osk_31bf3856ad364e35_6.1.7600.16385_none_aa93298fbb4246f2\osk.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-g..ets-clock.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_7e7f3bd0c60c7e17\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\x86_microsoft-windows-g..howgadget.resources_31bf3856ad364e35_6.1.7600.16385_de-de_c48c8af135e074d7\settings.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\Installer\{90140000-0011-0000-0000-0000000FF1CE}\wordicon.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-xwizard-host-process_31bf3856ad364e35_6.1.7600.16385_none_b4e9027a5234f127\xwizard.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\wow64_microsoft-windows-s..csengine-nativehost_31bf3856ad364e35_6.1.7600.16385_none_806f80a8aaa33dd4\sdiagnhost.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\x86_microsoft-windows-snmp-evntcmd_31bf3856ad364e35_6.1.7600.16385_none_b8db1dc46558b805\evntcmd.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\x86_netfx35cdf-csd_cdf_installer_31bf3856ad364e35_6.1.7600.16385_none_58326e688d4907c6\WFServicesReg.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\Installer\{90140000-0011-0000-0000-0000000FF1CE}\outicon.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-r..-commandline-editor_31bf3856ad364e35_6.1.7600.16385_none_8d8925a444607f8c\reg.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-g..ets-clock.resources_31bf3856ad364e35_6.1.7600.16385_de-de_330b92f4e4356a4b\clock.html 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_it-it_45286e597214a485\405.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_5b0078129ae2bf07\403-3.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\Narrator\0bae62c3fc6c327ed24989263988173d\Narrator.ni.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.1.7600.16385_none_975df0a6f5a54628\gpresult.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-o..calmediadisc-wizard_31bf3856ad364e35_6.1.7600.16385_none_7680aa7b6195f2c6\DVDMaker.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Windows\Fonts\GlobalSerif.CompositeFont 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\Fonts\GlobalSansSerif.CompositeFont 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-com-surrogate_31bf3856ad364e35_6.1.7600.16385_none_a018e05d0d33081d\dllhost.exe 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b87da52fa7e9b700\404-12.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_5b0078129ae2bf07\403-9.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_it-it_45286e597214a485\403-13.htm 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exesvchost.exedescription pid process Token: SeDebugPrivilege 2512 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Token: 33 2512 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2512 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2224 svchost.exe Token: SeLockMemoryPrivilege 2224 svchost.exe Token: SeLockMemoryPrivilege 2224 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exepid process 2512 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exedescription pid process target process PID 2512 wrote to memory of 2224 2512 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe svchost.exe PID 2512 wrote to memory of 2224 2512 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe svchost.exe PID 2512 wrote to memory of 2224 2512 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe svchost.exe PID 2512 wrote to memory of 2224 2512 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe svchost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system 03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\03fc3ea2053c9e9b0505fb71fa23c9eb_JaffaCakes118.exe"1⤵
- UAC bypass
- Sets file execution options in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2512 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2224
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21.0MB
MD55400588b322648eaa809f81322cd3abd
SHA1cf4b16e553c4d47aa4ff2fb9d84026c1689a7f42
SHA256313d54bc407328f4c51a7c99beb78ff1a979e8da20d96c34f1f03e612937bba1
SHA512e1cbc0c488e13377f4406d12bae6449db4f0f933eeb6ae5603e1b03418899d967ee77baed5cb434fc45491b5eb7841456e6f82771bbec277f707dceb05ddd15d
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html
Filesize16KB
MD5ed1191da9c4f74a60d695a25686f374e
SHA13a427657c16a716be332587425101653c25221d0
SHA256ab8cafd1958c27d70adc747259495e35592f8a06ae00969964f5f34f72896f3f
SHA51268098c1342f87939b3f57cd3e3a799ff316d2f1eb5c52f8d9c0c9e7c214281bff68a1260a91527b7175ad031798f42125cf9ee2e0d49772eb03b5836b67d9fbf
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
Filesize6KB
MD5657eb3527d651515f97b960a67d19fda
SHA127404b587183bc2f3b3b6919fbb91892f505b60d
SHA256f301745232a72d84f277980ad53b65d94b02479369e8b73fe0e6717adcf11a35
SHA5121085550a8844de081a216bd864990e56fbe91498fb6186cce435173ab73e29932e7b8182078cd2876039addbdb7e3c9769d7d7923f7ed2a5422e6a2a36321b70
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html
Filesize12KB
MD5cdea5d1cccee27144519c75bcf3015bd
SHA1c36862abb1ada006b3dd4c28adc8b393a92fd325
SHA2561184f2316c36648a2d457b602c713d5d5eb980e86e5e8ed388e94a47f8573dbd
SHA5125d0ea1cef2af7111098c19578c42bfdfd7bb00ec3259fe026df6dd867a24f9a94f3299b035235e3cb87b1c9010f0d1be434a08318dae0412e03ecfdb439edfe9
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html
Filesize9KB
MD5bc3e199345ad8ba54e2fe4acad95433d
SHA1c93cb69c27e1c03069de3c952534a52f391e3fb9
SHA256462c197c83ee3d677b07fe000b2c4e64ac4be4ceaaea80c1c77a5e67d832edd8
SHA512c1941c9106ff0d665dfee1888afcdc3c54e4db8fdb11e3313cd92a147a1084264dba8f1f9cbac5216d3c5ce1f97ff7f8d7d7493826ec3538d5db57a933fe32e4
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html
Filesize14KB
MD559e4add1732aef6b8e228ecfb880c299
SHA131a6380e878f89ec9d2c83716fe42faafdd828db
SHA256089aaccbf4c17d2a0163f13820e926f8ce3122c9ed87e7e040a77439795b8fc4
SHA512461240638f98f92a0df94a6a76470d7ed3a9bf45f845b545ff37355efd4fb3efdbe592e563b6624d2e42374a3bf7682a572c3bfd96c21be87fc96ec3b3bcfbaf
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html
Filesize16KB
MD526986f79440b7a706b65724e509f009f
SHA19d8ff0beef1c19fbecd28e3f632101acf3d02599
SHA256e59b7fa34b947d5ada478ff17543204251955052fdace284e5a285bd2abec5d1
SHA5122c240c4f7b8912bd5049bef22c2507c7c1af15432c860549d0f1ea35f03183270eb7315607fdf35be86703a61ec0ed7801e9e6ea627a026dbf93d98ff11d2ed6
-
Filesize
1KB
MD588c5c5706d2e237422eda18490dc6a59
SHA1bb8d12375f6b995301e756de2ef4fa3a3f6efd39
SHA2564756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e
SHA512a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7
-
Filesize
833KB
MD54a87a4d6677558706db4afaeeeb58d20
SHA17738dc6a459f8415f0265d36c626b48202cd6764
SHA25608b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7
SHA512bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e