Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 09:47
Behavioral task
behavioral1
Sample
38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe
-
Size
375KB
-
MD5
38a081e3a3c30afe98da847545b85c25
-
SHA1
445ef50c91475fffd8130db61a20dc60641c5754
-
SHA256
3a9eb9047595ee4bce4168e9191ab2ba48b9e75b6c5e4a33a5f96e045b21216c
-
SHA512
2403da5ad356da30be165acd92ca93776309c1927d9ef6dbdb57236e8925eee00367545527f22b45e87d66fb739ecd31bc47b6683be5d89a3c894949975c53f1
-
SSDEEP
6144:3dvuKYNGOmhnqgu6FiidUogu6FXAb0qwR6l3T6N++CPy9QKoE54T6V:ktOqgu6F7Uogu6FX+C23ON++CPyboE51
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1688-1-0x0000000001000000-0x0000000001086000-memory.dmp upx behavioral1/memory/1688-0-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-10-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-9-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-8-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-7-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-6-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-5-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-4-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-3-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-25-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-24-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-26-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-33-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-32-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-47-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/memory/1688-171-0x00000000025D0000-0x000000000365E000-memory.dmp upx behavioral1/files/0x0001000000011ca2-312.dat upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\V: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\Y: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\J: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\S: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\U: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\G: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\L: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\M: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\O: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\Q: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\T: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\X: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\H: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\I: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\K: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\N: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\P: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\W: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\Z: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened (read-only) \??\E: 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification F:\autorun.inf 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
Drops file in System32 directory 21 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\svchost.vir 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\syswow64\perfhost.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\searchindexer.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\msiexec.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File created \??\c:\windows\SysWOW64\msiexec.vir 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\locator.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\snmptrap.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\svchost.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\lsass.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\fxssvc.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\ieetwcollector.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\vssvc.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\wbengine.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\alg.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\dllhost.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\ui0detect.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\wbem\wmiApsrv.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File created \??\c:\windows\SysWOW64\dllhost.vir 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\msdtc.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\vds.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File created \??\c:\windows\SysWOW64\searchindexer.vir 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File created C:\Program Files\7-Zip\Uninstall.vir 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\mscorsvw.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{331CAA3E-35A7-4F43-8B0C-B5E6DB601F4D}.crmlog dllhost.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v3.0\wpf\presentationfontcache.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_state.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\microsoft.net\framework\v2.0.50727\mscorsvw.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{331CAA3E-35A7-4F43-8B0C-B5E6DB601F4D}.crmlog dllhost.exe File opened for modification C:\Windows\SYSTEM.INI 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\ehome\ehsched.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\servicing\trustedinstaller.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v3.0\windows communication foundation\infocard.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v2.0.50727\mscorsvw.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe File opened for modification \??\c:\windows\ehome\ehrecvr.exe 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeRestorePrivilege 2852 msiexec.exe Token: SeTakeOwnershipPrivilege 2852 msiexec.exe Token: SeSecurityPrivilege 2852 msiexec.exe Token: SeManageVolumePrivilege 2616 SearchIndexer.exe Token: 33 2616 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2616 SearchIndexer.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe Token: SeDebugPrivilege 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
Suspicious use of SetWindowsHookAW 1 IoCs
pid Process 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3064 SearchProtocolHost.exe 3064 SearchProtocolHost.exe 3064 SearchProtocolHost.exe 3064 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 PID 2616 wrote to memory of 3064 2616 SearchIndexer.exe 33 PID 2616 wrote to memory of 3064 2616 SearchIndexer.exe 33 PID 2616 wrote to memory of 3064 2616 SearchIndexer.exe 33 PID 2616 wrote to memory of 1996 2616 SearchIndexer.exe 34 PID 2616 wrote to memory of 1996 2616 SearchIndexer.exe 34 PID 2616 wrote to memory of 1996 2616 SearchIndexer.exe 34 PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 PID 1688 wrote to memory of 1108 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 19 PID 1688 wrote to memory of 1164 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 20 PID 1688 wrote to memory of 1220 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 21 PID 1688 wrote to memory of 1396 1688 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38a081e3a3c30afe98da847545b85c25_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookAW
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1688
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1396
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Drops file in Windows directory
PID:2724
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Suspicious use of SetWindowsHookEx
PID:3064
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 508 512 520 65536 5162⤵PID:1996
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 508 512 520 65536 5162⤵PID:2088
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
118KB
MD568dad9c4358efe3d6e4bd0f670d430c0
SHA1de8c07e849fbf21e8c47bd7af4e713c793691288
SHA25690e8df72d254f9c4e79346ff9620eec7c6bc54da30de3b085ccc5a988575e91a
SHA5124eef6ed1f6adc7c6e67aaf39e603364f23cb4ffdbd0bd0345c6b654a6e776c71a1c503f4c5c219775998b74b0a28ed6fa50b1084324a7d286682e8dfbdaf3ba4
-
Filesize
1024KB
MD505a5cc4f1e1e617e5b968d684a91fcc3
SHA12194d2e97be7b90764327d222abc5dbafe2a1fc4
SHA256e9fcc50ea1217cdaff7bf29ad0fcdb27f596ef5a82f2f74214e8dd41c3e8605c
SHA5121cb191b53d396880786cf7fd899859563d5769cc923764bdc60e80f93019a641206f8c0b9fb417dadfaafef02c5e2265f7c058b6154950ee7f21bd32d6d94513
-
Filesize
96KB
MD5494daf36ecdc3fbfca70a68bca3c04b4
SHA1cc3a94238f275db3563be26372db0e1c259d158e
SHA25666fc2b35ac75fa0b2512296847cdff8fec10901075fbd1bee4911493bcbf76b7
SHA512fe0ef14224885185838eb983d489a32e416accb24b02ee4fb826f5971882061887a9724822e9048f5e65de26785993f4251c3e505236099d763ea525e714aeca