Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
9Static
static
77c370cb3eb...18.exe
windows7-x64
97c370cb3eb...18.exe
windows10-2004-x64
9$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDIR/ask.exe
windows7-x64
8$PLUGINSDIR/ask.exe
windows10-2004-x64
8$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$PLUGINSDIR/ping.js
windows7-x64
3$PLUGINSDIR/ping.js
windows10-2004-x64
3$PLUGINSDI...ll.dll
windows7-x64
7$PLUGINSDI...ll.dll
windows10-2004-x64
7$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$PLUGINSDI...ss.dll
windows7-x64
3$PLUGINSDI...ss.dll
windows10-2004-x64
3$PLUGINSDI...s2.dll
windows7-x64
3$PLUGINSDI...s2.dll
windows10-2004-x64
3$PLUGINSDIR/ping.js
windows7-x64
3$PLUGINSDIR/ping.js
windows10-2004-x64
3$PROGRAMFI...er.dll
windows7-x64
3$PROGRAMFI...er.dll
windows10-2004-x64
1$PROGRAMFI...64.dll
windows7-x64
1$PROGRAMFI...64.dll
windows10-2004-x64
1$PROGRAMFI...ce.exe
windows7-x64
1$PROGRAMFI...ce.exe
windows10-2004-x64
1Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28/05/2024, 07:44
Behavioral task
behavioral1
Sample
7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/ask.exe
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/ask.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240220-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/ping.js
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/ping.js
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/md5dll.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/md5dll.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240508-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
$PLUGINSDIR/nsProcess.dll
Resource
win7-20240220-en
Behavioral task
behavioral22
Sample
$PLUGINSDIR/nsProcess.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
$PLUGINSDIR/nsProcess2.dll
Resource
win7-20240215-en
Behavioral task
behavioral24
Sample
$PLUGINSDIR/nsProcess2.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral25
Sample
$PLUGINSDIR/ping.js
Resource
win7-20240508-en
Behavioral task
behavioral26
Sample
$PLUGINSDIR/ping.js
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
$PROGRAMFILES/Bench/BService/1.1/bhelper.dll
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
$PROGRAMFILES/Bench/BService/1.1/bhelper.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
$PROGRAMFILES/Bench/BService/1.1/bhelper64.dll
Resource
win7-20240220-en
Behavioral task
behavioral30
Sample
$PROGRAMFILES/Bench/BService/1.1/bhelper64.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral31
Sample
$PROGRAMFILES/Bench/BService/1.1/bservice.exe
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
$PROGRAMFILES/Bench/BService/1.1/bservice.exe
Resource
win10v2004-20240426-en
General
-
Target
7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe
-
Size
2.0MB
-
MD5
7c370cb3eb7c9e2efb5f9b053ec3065f
-
SHA1
21eb73bf2731ebd7b716bbc0e22498eb7dd00115
-
SHA256
209a4474cb7f906d4fd6c7df839841b7944b4917ec5f65bc0c92acfa552f9040
-
SHA512
c81f35d70702c3bd36dde354c456bc11644858400e95ff07f16d8310d75c971e2f939c487d01a05487dfc4b82186bcd446fbc7b1a133b210e0c09c6894047452
-
SSDEEP
49152:eaft/3yR4Epqwlvj1CPExyS+vXqKNoM+iiNH:jVqkmvjDy1N5+iid
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Blocklisted process makes network request 4 IoCs
flow pid Process 14 3448 cscript.exe 17 2448 cscript.exe 20 5432 cscript.exe 21 4484 cscript.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts cscript.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1712 netsh.exe 2792 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00070000000233f5-8.dat acprotect -
Checks BIOS information in registry 2 TTPs 5 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SoftwareDetector.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation pwdg.exe -
Executes dropped EXE 23 IoCs
pid Process 1904 SoftwareDetector.exe 5788 sqlite3.exe 1620 sqlite3.exe 5796 storageedit.exe 3388 Updater.exe 3656 updater.exe 2164 updater.exe 5028 updater.exe 780 updater.exe 6044 SoftwareDetector.exe 4808 SoftwareDetector.exe 1996 SoftwareDetector.exe 4824 bservice.exe 2884 bservice64.exe 5124 wd.exe 2520 SoftwareDetector.exe 3728 pwdg.exe 3096 ask.exe 3088 proc.exe 3228 updater.exe 4476 updater.exe 5304 updater.exe 4120 updater.exe -
Loads dropped DLL 47 IoCs
pid Process 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 4824 bservice.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 2884 bservice64.exe 836 Process not Found 816 cscript.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 1812 Process not Found 2444 cscript.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 3068 Process not Found 1308 cscript.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 4660 Process not Found 1712 netsh.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 3180 Process not Found 2792 netsh.exe 3728 pwdg.exe 3096 ask.exe 3500 Process not Found 3096 ask.exe 2484 Process not Found 2448 cscript.exe 3088 proc.exe 3096 ask.exe 3096 ask.exe 3096 ask.exe 3096 ask.exe 4388 Process not Found 5432 cscript.exe 4476 updater.exe 4120 updater.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 4988 Process not Found 4484 cscript.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 2468 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x00070000000233f5-8.dat upx -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Bench Communicator Watcher = "C:\\Program Files (x86)\\Bench\\Proxy\\pwdg.exe" 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Bench Settings Cleaner = "C:\\Program Files (x86)\\Bench\\Proxy\\cl.exe" 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Coupon Server-repairJob = "wscript.exe \"C:\\Users\\Admin\\AppData\\Local\\Coupon Server\\repair.js\" \"Coupon Server-repairJob\"" 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\BService = "C:\\Program Files (x86)\\Bench\\BService\\1.1\\bservice.exe" 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\BService64 = "C:\\Program Files (x86)\\Bench\\BService\\1.1\\bservice64.exe" 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Wd = "C:\\Program Files (x86)\\Bench\\Wd\\wd.exe" 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Maps connected drives based on registry 3 TTPs 10 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SoftwareDetector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SoftwareDetector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SoftwareDetector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SoftwareDetector.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SoftwareDetector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SoftwareDetector.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Coupon Server\AppFramework\appAPI_webrequest.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\framework.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\bottom-left.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\tail-bottom.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\top-left.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\xhr.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\tail-right.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\top-middle.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\browser.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\global.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\lang.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\messaging.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\timer.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\Proxy\proc.exe 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\FrameworkBHO64.dll 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\invoke_async.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\userscript_client.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\bottom-middle.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\icons\icon32.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\browser_button.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\options.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\BService\1.1\bhelper64.dll 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\Proxy\pwdg.exe 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\Proxy\cl.exe 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\background.html 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\AppFramework\appAPI_bg.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\CanvasFramework\registry.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\bottom-right.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\top-right.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\middle-left.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\tail-left.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\tail-top.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\AppFramework\appAPI_content.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\io.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\json2.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\message_target.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\storage.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\NmHost\nmhost.exe 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\Wd\wd.exe 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\FrameworkEngine.exe 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\notification.html 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\Updater\updater.exe 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\AppFramework\jquery.min.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\base.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\initialize.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\NmHost\manifest.json 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\BService\1.1\bservice.exe 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\theme\bubble\middle-right.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\FrameworkBHO.dll 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\BService\1.1\bservice64.exe 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\icons\icon48.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\Proxy\icon.ico 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\extension_info.json 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\AppFramework\appAPI_browseraction.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\CanvasFramework\canvas_bg.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\notifications.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\icons\icon128.png 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\AppFramework\appAPI_settings.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\backgroundscript_engine.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Bench\Updater\products.xml updater.exe File created C:\Program Files (x86)\Coupon Server\AppFramework\appAPI_common.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework-ui\ui_base.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe File created C:\Program Files (x86)\Coupon Server\framework\utils.js 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\bench-sys.job Updater.exe File created C:\Windows\Tasks\bench-S-1-5-21-3906287020-2915474608-1755617787-1000.job updater.exe File opened for modification C:\Windows\Tasks\bench-S-1-5-21-3906287020-2915474608-1755617787-1000.job updater.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\FrameworkEngine.exe = "10000" 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\FrameworkEngine.exe = "10000" 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 3728 pwdg.exe 3728 pwdg.exe 5124 wd.exe 5124 wd.exe 5124 wd.exe 5124 wd.exe 3728 pwdg.exe 3728 pwdg.exe 3088 proc.exe 3088 proc.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe Token: SeDebugPrivilege 3728 pwdg.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3728 pwdg.exe 3728 pwdg.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3728 pwdg.exe 3728 pwdg.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4824 bservice.exe 2884 bservice64.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 900 wrote to memory of 4348 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 84 PID 900 wrote to memory of 4348 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 84 PID 900 wrote to memory of 4348 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 84 PID 4348 wrote to memory of 1904 4348 cscript.exe 86 PID 4348 wrote to memory of 1904 4348 cscript.exe 86 PID 4348 wrote to memory of 1904 4348 cscript.exe 86 PID 4348 wrote to memory of 5788 4348 cscript.exe 87 PID 4348 wrote to memory of 5788 4348 cscript.exe 87 PID 4348 wrote to memory of 5788 4348 cscript.exe 87 PID 4348 wrote to memory of 1620 4348 cscript.exe 88 PID 4348 wrote to memory of 1620 4348 cscript.exe 88 PID 4348 wrote to memory of 1620 4348 cscript.exe 88 PID 4348 wrote to memory of 5796 4348 cscript.exe 89 PID 4348 wrote to memory of 5796 4348 cscript.exe 89 PID 4348 wrote to memory of 5796 4348 cscript.exe 89 PID 900 wrote to memory of 3740 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 91 PID 900 wrote to memory of 3740 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 91 PID 900 wrote to memory of 3740 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 91 PID 3740 wrote to memory of 5040 3740 net.exe 93 PID 3740 wrote to memory of 5040 3740 net.exe 93 PID 3740 wrote to memory of 5040 3740 net.exe 93 PID 900 wrote to memory of 3388 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 94 PID 900 wrote to memory of 3388 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 94 PID 900 wrote to memory of 3388 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 94 PID 900 wrote to memory of 3656 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 95 PID 900 wrote to memory of 3656 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 95 PID 900 wrote to memory of 3656 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 95 PID 3656 wrote to memory of 2164 3656 updater.exe 96 PID 3656 wrote to memory of 2164 3656 updater.exe 96 PID 3656 wrote to memory of 2164 3656 updater.exe 96 PID 900 wrote to memory of 5028 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 97 PID 900 wrote to memory of 5028 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 97 PID 900 wrote to memory of 5028 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 97 PID 5028 wrote to memory of 780 5028 updater.exe 98 PID 5028 wrote to memory of 780 5028 updater.exe 98 PID 5028 wrote to memory of 780 5028 updater.exe 98 PID 900 wrote to memory of 5836 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 99 PID 900 wrote to memory of 5836 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 99 PID 900 wrote to memory of 5836 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 99 PID 5836 wrote to memory of 6044 5836 cscript.exe 101 PID 5836 wrote to memory of 6044 5836 cscript.exe 101 PID 5836 wrote to memory of 6044 5836 cscript.exe 101 PID 900 wrote to memory of 5036 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 104 PID 900 wrote to memory of 5036 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 104 PID 900 wrote to memory of 5036 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 104 PID 5036 wrote to memory of 4808 5036 cscript.exe 106 PID 5036 wrote to memory of 4808 5036 cscript.exe 106 PID 5036 wrote to memory of 4808 5036 cscript.exe 106 PID 900 wrote to memory of 3448 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 107 PID 900 wrote to memory of 3448 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 107 PID 900 wrote to memory of 3448 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 107 PID 3448 wrote to memory of 1996 3448 cscript.exe 109 PID 3448 wrote to memory of 1996 3448 cscript.exe 109 PID 3448 wrote to memory of 1996 3448 cscript.exe 109 PID 900 wrote to memory of 4824 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 111 PID 900 wrote to memory of 4824 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 111 PID 900 wrote to memory of 4824 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 111 PID 900 wrote to memory of 2884 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 112 PID 900 wrote to memory of 2884 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 112 PID 900 wrote to memory of 5124 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 113 PID 900 wrote to memory of 5124 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 113 PID 900 wrote to memory of 5124 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 113 PID 900 wrote to memory of 816 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 114 PID 900 wrote to memory of 816 900 7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7c370cb3eb7c9e2efb5f9b053ec3065f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\cscript.execscript.exe //Nologo "migrate.js" /iversion=20140801 /programfiles="C:\Program Files (x86)" /localapps="C:\Users\Admin\AppData\Local" /chrome-dir="" /firefox-dir="C:\Users\Admin\AppData\Local\Coupon Server\firefox" /ie-dir="C:\Program Files (x86)\Coupon Server" /product-name="Coupon Server" /installation-time="1716882273" /pid="0" /zone="0" /czoneid="" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="35852" /updateip="54.225.95.126" /version="1.1" /enable-extensions /update /chrome-id="dmcecclamecbinmplcolhaljlclhbgah" /chrome-update-url="http://dmcecclamecbinmplcolhaljlclhbgah/check/.eJwNydEKgCAMQNF_2bMEvvozMefI1dSYFkH07_l4z31hYD8gAGVrhcHBzdal1Ul-8bOl9oGqbBCGXeyAn7FKmj8VYiLFwhSlllOpaUbdlTTHDTN8P9saIQg.JAs6qe1VSPq0ITDuQRFLTjyDfpA" /close-chrome /close-firefox /close-ie2⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\Coupon Server\SoftwareDetector.exeSoftwareDetector.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
PID:1904
-
-
C:\Users\Admin\AppData\Local\Coupon Server\sqlite3.exe"C:\Users\Admin\AppData\Local\Coupon Server\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dmcecclamecbinmplcolhaljlclhbgah_0.localstorage" "SELECT value FROM ItemTable WHERE key='_GPL_zoneid';"3⤵
- Executes dropped EXE
PID:5788
-
-
C:\Users\Admin\AppData\Local\Coupon Server\sqlite3.exe"C:\Users\Admin\AppData\Local\Coupon Server\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h6dhg2l4.Admin\framework-3c2422b0-c421-8dcf-b2eb-70b9b2b71607.sqlite" "SELECT value FROM user_storage WHERE key='_GPL_zoneid';"3⤵
- Executes dropped EXE
PID:1620
-
-
C:\Users\Admin\AppData\Local\Coupon Server\storageedit.exestorageedit.exe ie {F791D8AE-47E8-40A5-A913-EB2D2AF29602} get _GPL_zoneid3⤵
- Executes dropped EXE
PID:5796
-
-
-
C:\Windows\SysWOW64\net.exenet.exe start schedule2⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start schedule3⤵PID:5040
-
-
-
C:\Program Files (x86)\Bench\Updater\1.7.0.0\Updater.exe"C:\Program Files (x86)\Bench\Updater\1.7.0.0\Updater.exe" -runmode=addsystask2⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3388
-
-
C:\Program Files (x86)\Bench\Updater\updater.exe"C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addtask2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe"C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addtask3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2164
-
-
-
C:\Program Files (x86)\Bench\Updater\updater.exe"C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Temp\nsz37DC.tmp"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe"C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Temp\nsz37DC.tmp"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:780
-
-
-
C:\Windows\SysWOW64\cscript.execscript.exe //Nologo "main_installer.js" install /product-name="Coupon Server" /installation-time="1716882273" /pid="" /zone="" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="35852" /updateip="54.225.95.126" /version="1.1" /enable-extensions /update /chrome-id="dmcecclamecbinmplcolhaljlclhbgah" /chrome-update-url="http://dmcecclamecbinmplcolhaljlclhbgah/check/.eJwNydEKgCAMQNF_2bMEvvozMefI1dSYFkH07_l4z31hYD8gAGVrhcHBzdal1Ul-8bOl9oGqbBCGXeyAn7FKmj8VYiLFwhSlllOpaUbdlTTHDTN8P9saIQg.JAs6qe1VSPq0ITDuQRFLTjyDfpA" /close-chrome /close-firefox /close-ie2⤵
- Suspicious use of WriteProcessMemory
PID:5836 -
C:\Users\Admin\AppData\Local\Coupon Server\SoftwareDetector.exeSoftwareDetector.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
PID:6044
-
-
-
C:\Windows\SysWOW64\cscript.execscript.exe //Nologo "installer.js" install chrome "" /product-name="Coupon Server" /installation-time="1716882273" /pid="" /zone="" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="35852" /updateip="54.225.95.126" /version="1.1" /enable-extensions /update /chrome-id="dmcecclamecbinmplcolhaljlclhbgah" /chrome-update-url="http://dmcecclamecbinmplcolhaljlclhbgah/check/.eJwNydEKgCAMQNF_2bMEvvozMefI1dSYFkH07_l4z31hYD8gAGVrhcHBzdal1Ul-8bOl9oGqbBCGXeyAn7FKmj8VYiLFwhSlllOpaUbdlTTHDTN8P9saIQg.JAs6qe1VSPq0ITDuQRFLTjyDfpA" /close-chrome /close-firefox /close-ie2⤵
- Drops file in Drivers directory
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Coupon Server\SoftwareDetector.exeSoftwareDetector.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
PID:4808
-
-
-
C:\Windows\SysWOW64\cscript.execscript.exe //Nologo "chrome_gp_update.js" /product-name="Coupon Server" /installation-time="1716882273" /pid="" /zone="" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="35852" /updateip="54.225.95.126" /version="1.1" /enable-extensions /update /chrome-id="dmcecclamecbinmplcolhaljlclhbgah" /chrome-update-url="http://dmcecclamecbinmplcolhaljlclhbgah/check/.eJwNydEKgCAMQNF_2bMEvvozMefI1dSYFkH07_l4z31hYD8gAGVrhcHBzdal1Ul-8bOl9oGqbBCGXeyAn7FKmj8VYiLFwhSlllOpaUbdlTTHDTN8P9saIQg.JAs6qe1VSPq0ITDuQRFLTjyDfpA" /close-chrome /close-firefox /close-ie2⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Coupon Server\SoftwareDetector.exeSoftwareDetector.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
PID:1996
-
-
-
C:\Program Files (x86)\Bench\BService\1.1\bservice.exe"C:\Program Files (x86)\Bench\BService\1.1\bservice.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:4824
-
-
C:\Program Files (x86)\Bench\BService\1.1\bservice64.exe"C:\Program Files (x86)\Bench\BService\1.1\bservice64.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:2884
-
-
C:\Program Files (x86)\Bench\Wd\wd.exe"C:\Program Files (x86)\Bench\Wd\wd.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5124
-
-
C:\Windows\SysWOW64\cscript.execscript.exe //Nologo "installer.js" install firefox "C:\Users\Admin\AppData\Local\Coupon Server\firefox\" /product-name="Coupon Server" /installation-time="1716882273" /pid="" /zone="" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="35852" /updateip="54.225.95.126" /version="1.1" /enable-extensions /update /chrome-id="dmcecclamecbinmplcolhaljlclhbgah" /chrome-update-url="http://dmcecclamecbinmplcolhaljlclhbgah/check/.eJwNydEKgCAMQNF_2bMEvvozMefI1dSYFkH07_l4z31hYD8gAGVrhcHBzdal1Ul-8bOl9oGqbBCGXeyAn7FKmj8VYiLFwhSlllOpaUbdlTTHDTN8P9saIQg.JAs6qe1VSPq0ITDuQRFLTjyDfpA" /close-chrome /close-firefox /close-ie2⤵
- Loads dropped DLL
PID:816
-
-
C:\Windows\SysWOW64\cscript.execscript.exe //Nologo "installer.js" install ie "C:\Program Files (x86)\Coupon Server\" /product-name="Coupon Server" /installation-time="1716882273" /pid="" /zone="" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="35852" /updateip="54.225.95.126" /version="1.1" /enable-extensions /update /chrome-id="dmcecclamecbinmplcolhaljlclhbgah" /chrome-update-url="http://dmcecclamecbinmplcolhaljlclhbgah/check/.eJwNydEKgCAMQNF_2bMEvvozMefI1dSYFkH07_l4z31hYD8gAGVrhcHBzdal1Ul-8bOl9oGqbBCGXeyAn7FKmj8VYiLFwhSlllOpaUbdlTTHDTN8P9saIQg.JAs6qe1VSPq0ITDuQRFLTjyDfpA" /close-chrome /close-firefox /close-ie2⤵
- Loads dropped DLL
PID:2444 -
C:\Users\Admin\AppData\Local\Coupon Server\SoftwareDetector.exeSoftwareDetector.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
PID:2520
-
-
-
C:\Windows\SysWOW64\cscript.execscript.exe //Nologo "clear_cache.js"2⤵
- Loads dropped DLL
PID:1308
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="proc.exe" protocol=TCP dir=in localport=3128 action=allow program="C:\Program Files (x86)\Bench\Proxy\proc.exe"2⤵
- Modifies Windows Firewall
- Loads dropped DLL
PID:1712
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="pwdg.exe" protocol=TCP dir=in localport=3128 action=allow program="C:\Program Files (x86)\Bench\Proxy\pwdg.exe"2⤵
- Modifies Windows Firewall
- Loads dropped DLL
PID:2792
-
-
C:\Program Files (x86)\Bench\Proxy\pwdg.exe"C:\Program Files (x86)\Bench\Proxy\pwdg.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3728 -
C:\Program Files (x86)\Bench\Proxy\proc.exe"C:\Program Files (x86)\Bench\Proxy\proc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3088
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsr30B6.tmp\ask.exeC:\Users\Admin\AppData\Local\Temp\nsr30B6.tmp\ask.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3096 -
C:\Windows\SysWOW64\cscript.execscript.exe //Nologo "ping.js" "http://cdnstats-a.akamaihd.net/s.gif?t=prxask&ptsk=s&v=1.1.20140801&appid=35852&pid=0&zone=0" "" ""3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2448
-
-
C:\Windows\SysWOW64\cscript.execscript.exe //Nologo "ping.js" "http://cdnstats-a.akamaihd.net/s.gif?t=prxask&ptsk=a&v=1.1.20140801&appid=35852&pid=0&zone=0" "" ""3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:5432
-
-
-
C:\Program Files (x86)\Bench\Updater\updater.exe"C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addtask2⤵
- Executes dropped EXE
PID:3228 -
C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe"C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addtask3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:4476
-
-
-
C:\Program Files (x86)\Bench\Updater\updater.exe"C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Coupon Server\info.xml"2⤵
- Executes dropped EXE
PID:5304 -
C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe"C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Coupon Server\info.xml"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4120
-
-
-
C:\Windows\SysWOW64\cscript.execscript.exe //Nologo "ping.js" "http://cdnstats-a.akamaihd.net/s.gif?t=canvieup&v=1.1&appid=35852&ied=20140801" "" ""2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:4484
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD572b1a3d56f812839ae5ba3420a5ed812
SHA10fadb783c6c38284e5819bcaded2a1c50503f7af
SHA256cc54e42139a9f01777833c5fbe9e545e008c74b6fa0abbc37d6d29d9976098be
SHA5125bca01f36822e4345c792e9a65cb9823bed6ab8e7406906e089731c464056b9330dee014a968a5b4c069e72f682cf8167b131e6cc5cdb5478eb36aef6994b2b8
-
Filesize
108KB
MD51ee6f52ca4a576a5a21f11bc91634fa1
SHA1cc88403e0541a0f8ab9ebc3beb4eef27132cee1d
SHA256eee40028b8d3074cdd8c44714c04ee514578fddc21bcad9fb35624b4ab3e7865
SHA5121295e08d0cc43c6297ede90aff02f75783939dfe39b6a93de0a701de2e2c84325e6b17374e4adcdf975579935c2cbd6ba39c840ec2bbe2e0bb5908921298d106
-
Filesize
51KB
MD5a7bea13873210cdfccb51f54c2799a83
SHA1ccfcd73f208f834c854e46e6f31db11aada5cf08
SHA256e5f5765909b57d992640fb4a48815b0b4e84588b98eef61423dc77e8dc1afa26
SHA512435a16fda6cc3b9e5087e3747a262e05341f89a96529eea182875ca86f23fd23f21a0759973c3f08a8114f2cd2fd589401f3188f08481730deb06fac8d5d00fe
-
Filesize
108KB
MD5f51d7d7a34492a032c2eee93a53308f3
SHA1c9976887ba98e303142d710b450957c5c8ae0d3f
SHA2569b4f14184ad6291b9f919214d973b747b26118a4ffc6dcac5fbdd1309b45379c
SHA51266490aad7a4aab96cd62e8ec7638e1e9de43cb277ec840fd4106ff4b1053ed077e4d4d450ff2890fe3c6cd29051fb98f2d206ca73f50bcb0c80271c80f54e7d5
-
Filesize
410KB
MD5599e0d1af556792f220f3d394b99a7f9
SHA15d470ff7475a5b13f7bfa2f1c85a9fcd87e99aa7
SHA256faed52125c6d007df297356dcce72532ac9fc0e4db131e43442022f479411d62
SHA5124c7ea1db060459404b1149b401ed4ca1000d49e2fc96b42180995f00beb090b539e25f6fe4113f311adebe03dfeac3e006354a0b26ab78c73f9520ab4cd6937c
-
Filesize
65KB
MD5ce92902a512b35ed0d6c3965c8518aca
SHA138822f744246b72aefa8b3af625cb63c810771ec
SHA2567c846faf4db707eab53b6364885128a3ab389728b49db492403608eba60a6873
SHA512b852649195bc701fa52a772a0116fb85e99bd3c6529c2aa1718878b7cd8361adaed6f85e560652ce3fe988352f5d1d2d8b9c9b7fb0f02a8c6ceb865c14c79ea6
-
Filesize
90KB
MD5506bb43c05afe64fd3d5034d39c208be
SHA1558b9f18f39f980bb52f023d2aefe3522591aae9
SHA2565ab5c2450a621db03bd1f0b602adbfe1a73b4d27cb5b1d6ff5adcc026f3830c2
SHA5121eba87a6ceb4d392a73003de9c0316551d7c0f26cb739dee0e3625f3f75563831a7b920909fe89c7e8f3afb54db16892f23d4182ec263e3c3768c0e23291a9bd
-
Filesize
1KB
MD54a5004d28dfffea9057e282813fb2c6a
SHA14a42635585b2e51d240d1ec63aa60cead2e62b16
SHA2568bbfe301759a876c9b7f22d47d3b489c36d11d310142123808f34f39fe5fbcb5
SHA51212ecdb2a4274a8b4607835613d7c138861479ed4ec3bd060188208f83015523fb5212c60a34aaa8eed722204608f5cd0fda0f426ea33c36f3ae5b016e7f8e552
-
Filesize
230B
MD5cf42d2a71bd528ca8396ae992379941c
SHA15a5b36bfe0aba688c3eb53214bbcaf45c3cd43c5
SHA25650f0d532f2dd53a3de4582b473f0172447f25af84aa3302eb6e2e44283846850
SHA512419b986dffd5fe0ffce8b65a3a6fb8a63b6c02e8da094235e9685b8abbe63981aa2fc7e125ae83ec4e9b704e61085ed68f34c1433566fb4e9348e730fb3fbe12
-
Filesize
77KB
MD55c6fc5a2b2699c95f30eda0fe744317e
SHA1f23db8cfcef0485cb0fc3ac9cd66c3d2a27d26db
SHA25640545a3c30b0e1b090fb2a281cdb552a3da67a58bc9551594684558d27237833
SHA512759ff1c52f61b482da5f90dde06e576bd63aa61f7571421c5768c0a71c6a219b887fe92fd9e7d28e3e496378983b949015291d346b8be5828f812471a0d0cff9
-
Filesize
2KB
MD5c15a7afa4a3ed3464df40e6eb840cc73
SHA151807d6d3f2567de9c4716b32f91ecc8839cc117
SHA25641fe7e7445819a935215fd0928f5bb1bb3a2e3df36f0c27111c99cb716064f18
SHA51290c7a06ceafc6cc7ab35254b3f394702d10881f363527b8fe2e2c6b3fec391141333fe7153a5cae83a6f8889fd55e7a478f1d979497d557fabcb4bcff9cc7ae7
-
Filesize
6KB
MD5b84e6bbca06fb8a9489da545c7eefa57
SHA176035835e1777bfff7d86e7d056392d7bd37e3a7
SHA256aa681b9306c2c020e2164660e266c7298b31fc8b21c1b3abd5151358047ecb1f
SHA512a560f81cdb76ac68f4e056df85789b8576e3f66b408f7a0da1c68f4efe46b63ca17734de20dd476386aa4a9e9122db7800ca8a19475d1d52f121c76db3a89dc4
-
Filesize
522B
MD5fc4667962c48485c056595a0ac330d0a
SHA1863bca68ba1dbc8497dc932404210e23c2b3a57d
SHA256103cd1ca67c1c783ae20105336a642bb6a703b9b71554dd3f42e541142db8052
SHA512feddc5322c8d53b1cbc0600f9449648e978014a200167664817c9c05e7bf625b3859617e3644b96cb6871c64a462cfc87b0d52e5e9164b5cb78b7ce6aea22d1b
-
Filesize
13KB
MD5b2138aac6406d0c00245703bba442164
SHA1269be35d6d0c909dfd08950134d7d8d9261c057c
SHA256bb03ad0805409eced066c7c3dac7696761ffcc69a73f21d2ed0b8e13ed731f76
SHA512f450fc962f12d9a9141a01ee7ce93f539909df89b2af01b31c74996f83659ce475c096265633e9f0193cb8e7cc816f042bfab3d5c781d0cc1d24e0df8ebb6c51
-
Filesize
1KB
MD553eed557c7f6cb7c7d2c49c7a61a828a
SHA1b3ef3b08a3456e868028fe20b6ba892b7b85fcdd
SHA2563042da5164b873164651fc16338cb51d1730b94ab3cbfd604ef0a22d4b1634c4
SHA512892ec8d76f0585e9631b1ac40453f87f60139c4fc28f9b37d62b8ee04ced581ea897d889c7eda3bbf42f2416a459259054f7cd9418945865aae560f773a174e5
-
Filesize
6KB
MD56e8d14076e1b88eb8e5f1be916807a9b
SHA1d99d91a0ec88d8d3ff20c983607ae0df539a3200
SHA256c03190cd1fe25cd564fe69ef0c9b4ab1cf4d2fc51118aac60389f68f73953b27
SHA51276b47fba913aa7b5b281584a5145b43a426a54e7ca49ade7682db0171bed67288cb748d6e88d8c8043484c9adfad6a86253d1252fe5e361bba835940f33b59a5
-
Filesize
3KB
MD53de39b38af916bcf07f7a68c5b065ffe
SHA15a9dd39ca54f4fc76f805879669b25c5ad29d213
SHA2561bba4e6523b1a0581c008b6d7b348260a2f9f61a22daf445ed6ffa37c970c2b8
SHA512893c2e487a37366fea9ba8e8a61064af5c63ae5937a026ba3565872758caa6653125abcea74d84f6c2ee95c23fce030f403159c6fde6616c0ed7f1af28e0a479
-
Filesize
799B
MD51d2e2b33ed23d2687ac7551613e3ce10
SHA1738fdf284c336d88f8fc178371aa073a75ac4f0f
SHA256e6bc0ed8424b80085a08df410ad0d43ba37b052ccadfb6450a2337f37ca1288f
SHA512af221b4bcb6e00015aced99bd47db97ad994441ee5f251106686a6da05d98289a6783a5c0ccd8e50b76216b53f1d4ab3cfda6c7fc8108b4e2f56f512cb4e7393
-
Filesize
1KB
MD54ca1909eb243f179f48935c8106fdbc9
SHA1cbc20846bb8b96fcf3b3bbb9d80709c8024a8366
SHA2567acaec9a466eb71fc663f6c6c3bc41ec080f544b4e864cd1e5d6d3cd06230232
SHA51266cc6deee36443539e6fa66ec7ef7ca0932b9b9a085296648a4448628ae21efd53a56cd592f242c5f17e88d7924b1510af1d49da220a6980aa1d004deae199a8
-
Filesize
4KB
MD57c936cb5190fc3ad0b581a562875e9a4
SHA1ec727ee61e1598bafaf0085817151cc3a9d741c4
SHA2569770fd38208bf2b6e1676f833a90f0f5129bae080fd890614d719b43c290c167
SHA512987e4093e606d2ada424c3681f21a23cd8d4135a995c1286407aef3c1dcdbecec42be30961c9bb2fe92ac5a9ee5eb2715fc9c12192e6a328295f7dad28cbc341
-
Filesize
2KB
MD5bbefb0cf1671348f473ee527184c88f8
SHA14c983756e534bd3eaf33d3926bfb8b28de7b725a
SHA256434653e061129008f0471f1c774d5b69da345a399ee2288ae2526993b67a2e3f
SHA512c182d049bc5bacbbae389007bd46f8411a6367efe99783e0f17ce458d50c517f5928e6f180b73823bf763931069f12b91063f4a1d86ba77271bdbde175b0c543
-
Filesize
481KB
MD582771129b12517cf5c6e2244d14e8360
SHA14e2a55e517f0e1324d3e8840e7db41f3883e4a01
SHA2563441036aa8be132d8476bbee2648e966db130e3fdba1eb97c9972d55248bf9bc
SHA512862028b3ae8bf3ae8e218326a5df634b19d816bcd86b830675214713e543d7672cead28e3178ef23081d508501630e4ef622066f123681c3c6d98d19e6e20c46
-
Filesize
73KB
MD5ce8dcc1beadec52dd545174b12ac0b0b
SHA1e6518a880c5f3561340310f468a8fc3ae379c2de
SHA2563a2ecbde1415deaf9ea6786e0739d1392807a36f29d838824957aabbeffb407d
SHA51273a08b869cdf0d01650756ba6083308f82a940325e6ef9b20358f68b489edf21f7720e15e874be4d2aed071be7c7b2e4c5a1a87bbfe4048da0c2a87697540ad8
-
Filesize
11KB
MD5790d227d847f7571c8d58a79057a469e
SHA175c347b1441383c61166b615dfd6e7e65b04629f
SHA25637e99ab9db0045870e31db147438cf0c69b6fcdec4f3737a9743c447cbc0c3c0
SHA5125821605bfb3e57ddfcc1a74829968814aae92b13cb713ef3628913d9112d493117e8aa9cc437770facdcd2d4bd1e53a271d491e6b4d3e4cff53bd027f4b07f4c
-
Filesize
23KB
MD5125aebb055446fb52aa5956cf99e8a9a
SHA16b58fd08a8ff2763219cc6b0dcdb875f9970f850
SHA2562e1b11ee20e5061ea86dc6b01e3efc659e887540afcab7317cdfd6a8eff87ec3
SHA5125f85e48bd3ae2fd2be0595b93cbf74674e0281210688dcc73691178b295a702e8d43898afb6e5d8b7e82de98b4ee28194c9838ddf8279cde85f7fe48d34dc8b7
-
Filesize
6KB
MD50745ff646f5af1f1cdd784c06f40fce9
SHA1bf7eba06020d7154ce4e35f696bec6e6c966287f
SHA256fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70
SHA5128d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da
-
Filesize
8KB
MD5249ae678f0dac4c625c6de6aca53823a
SHA16ac2b9e90e8445fed4c45c5dbf2d0227cd3b5201
SHA2567298024a36310b7c4c112be87b61b62a0b1be493e2d5252a19e5e976daf674ce
SHA51266e4081a40f3191bf28b810cf8411cb3c8c3e3ec5943e18d6672414fb5e7b4364f862cba44c9115c599ac90890ef02a773e254e7c979e930946bc52b0693aad7
-
Filesize
4KB
MD505450face243b3a7472407b999b03a72
SHA1ffd88af2e338ae606c444390f7eaaf5f4aef2cd9
SHA25695fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89
SHA512f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b
-
Filesize
35KB
MD56e96ea8b0dfdb326c0852a5b64d920a6
SHA15ea182cb6ae5c104ca064fa8464df8ed1904eaa7
SHA256b8762c09c2b45fc836c65a9052951de05177651d278e4cf154c754d9f5573e7a
SHA51202d0bd8f16ddad829b80764926f1e6dcfb35b60fbce02bec0a7fc2011164d86f633074af012de71fae33b90732ec4c7633f8a70ab24c19717926757f9c56fb4f
-
Filesize
328B
MD5dc319c0badb088e49524b21ffe309fff
SHA1cce86c789ebf0ad28ec1fa067ebee03d8f6a1bc5
SHA2568aebf487a44350ba83fd49ba742d3edf75eec109125354233f5a570459a40c4e
SHA512ab3a0f00b976f39d1235a0f20b9d75ea8e60c02e5b44f85adabaa432c04e5a2c56f6446aaee470014fc898d77a99cecb7ed247c66c68bf779de5b8b3a247e78a