Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
124s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09/09/2024, 08:06
Static task
static1
Behavioral task
behavioral1
Sample
d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe
-
Size
971KB
-
MD5
d5ec48a059ba50dea09bac3732ec062e
-
SHA1
7efefe1085389fe62338ddc2d62ef74638534725
-
SHA256
88522b09611c424cca47c488dda781bc81b401201a5069414a1b0d3fe4624ab6
-
SHA512
e83a97fdbcabc239106d3a49918c7c229e6b1fe910a634216c8013f42c9570dcddb27e00441b5705e1af1ca3818e402f0cf60d3148ab8061974be6873e6ec2a8
-
SSDEEP
24576:JV2z+n7pc4L8Sb5uDR/p3z/kmYvixwz4MMMMMMZT:JVdVcJSb5uDRhu6MMMMMMx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
Modifies system executable filetype association 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1972-10-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-8-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-23-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-3-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-25-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-24-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-9-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-7-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-6-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-5-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-28-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-29-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-30-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-31-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-32-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-34-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-35-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-38-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-40-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-42-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-62-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-65-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-68-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-69-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-71-0x00000000024E0000-0x000000000356E000-memory.dmp upx behavioral1/memory/1972-72-0x00000000024E0000-0x000000000356E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\H: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\R: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\W: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\Q: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\S: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\T: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\E: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\K: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\L: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\M: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\N: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\U: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\V: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\Z: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\I: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\X: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\Y: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\J: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\O: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened (read-only) \??\P: d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\autorun.inf d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened for modification C:\autorun.inf d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shell d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\shell\open\command d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\DragDropHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shell\open d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.rev\ = "WinRAR.REV" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\DropHandler\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\ = "??? RAR ??? ??????????????" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\ = "????? ZIP - WinRAR" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinRAR.exe,1" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinRAR32 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinRAR d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shell\open\command d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinRAR.exe,0" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR32 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\WinRAR32 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\DropHandler\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shell d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinRAR d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\DragDropHandlers\WinRAR32 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\DragDropHandlers\WinRAR d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shell\open\command d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.rev d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WinRAR.exe\" \"%1\"" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\PropertySheetHandlers d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WinRAR.exe\" \"%1\"" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\DefaultIcon d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\DefaultIcon d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe Token: SeDebugPrivilege 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 2628 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 30 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 1664 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 32 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 964 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 33 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 592 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 35 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 2176 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 37 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 580 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 38 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 2416 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 40 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 2372 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 43 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 1284 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 45 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 1124 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 19 PID 1972 wrote to memory of 1184 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 20 PID 1972 wrote to memory of 1216 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 21 PID 1972 wrote to memory of 1532 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 25 PID 1972 wrote to memory of 944 1972 d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe 48 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d5ec48a059ba50dea09bac3732ec062e_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Modifies system executable filetype association
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1972
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1532
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2628
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:964
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2176
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:580
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2416
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2372
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1284
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:944
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD55fa14b1d38287dc68da786c6487baafb
SHA17d9ccc06fe33c64785178e9d498204f46d8c0379
SHA256c52c0914b540a6f5aff3f13d47977b96b66cd917fda531b6c312b5f3ab2063d6
SHA5128e538fadd633d1e421bd5f08ede28f2ab4a9a543003d923ea1377f71454535ea47c2e321c98b687d635763d398fe966a6df8a27c4028fc6aca7ee1043a708779