Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-01-2025 16:21
Behavioral task
behavioral1
Sample
JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe
-
Size
165KB
-
MD5
3733e6da82859409e65b7871f6cc08ed
-
SHA1
53a6482b4be7e4274fe7523618689a5daa9adc26
-
SHA256
46a75b3dadbc6f9cdccd2edd93c00e29f7982d0c1f5b4267d0a7032b913c4097
-
SHA512
3291c14487598f62421faa51156f3f584cf0fe7bfc80cbab37df95fd11b0b2d2ff05cd8ecddc7ed0c52bdfd23c6143c79df2eed3db5673bf3b3449bfde830ebc
-
SSDEEP
3072:sr85C8Oedj30QpoZ3RJRrmyuXod5rQIpRTXJ:k9QdjkQG5Vluer5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Detect Neshta payload 2 IoCs
resource yara_rule behavioral1/files/0x0001000000010318-13.dat family_neshta behavioral1/memory/2392-149-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Executes dropped EXE 1 IoCs
pid Process 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Loads dropped DLL 5 IoCs
pid Process 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened (read-only) \??\E: JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened (read-only) \??\G: JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened (read-only) \??\E: JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
resource yara_rule behavioral1/memory/2528-23-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-24-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-43-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-26-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-22-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-25-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-45-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-44-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-21-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-82-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-81-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-123-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-124-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-125-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-127-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-128-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2528-147-0x0000000002460000-0x00000000034EE000-memory.dmp upx behavioral1/memory/2392-153-0x0000000003930000-0x00000000049BE000-memory.dmp upx behavioral1/memory/2392-164-0x0000000003930000-0x00000000049BE000-memory.dmp upx behavioral1/memory/2392-152-0x0000000003930000-0x00000000049BE000-memory.dmp upx behavioral1/memory/2392-150-0x0000000003930000-0x00000000049BE000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x0008000000015d19-2.dat nsis_installer_1 behavioral1/files/0x0008000000015d19-2.dat nsis_installer_2 -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Token: SeDebugPrivilege 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2392 wrote to memory of 2528 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 31 PID 2392 wrote to memory of 2528 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 31 PID 2392 wrote to memory of 2528 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 31 PID 2392 wrote to memory of 2528 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 31 PID 2392 wrote to memory of 2528 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 31 PID 2392 wrote to memory of 2528 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 31 PID 2392 wrote to memory of 2528 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 31 PID 2528 wrote to memory of 1040 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 17 PID 2528 wrote to memory of 1096 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 19 PID 2528 wrote to memory of 1172 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 21 PID 2528 wrote to memory of 1756 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 25 PID 2528 wrote to memory of 2392 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 30 PID 2528 wrote to memory of 2392 2528 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 30 PID 2392 wrote to memory of 1040 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 17 PID 2392 wrote to memory of 1096 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 19 PID 2392 wrote to memory of 1172 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 21 PID 2392 wrote to memory of 1756 2392 JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1040
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1172
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Modifies system executable filetype association
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_3733e6da82859409e65b7871f6cc08ed.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2528
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1756
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
257B
MD5ff2980b987b61438e7bdf1e6f88d7377
SHA108bb2eb6b9a56c53a27bd512b935541262cf77b0
SHA256f300d4e5617c1247809668ef5efc2514d23738d3d3c2533e0f8b2a3a0990955a
SHA512ef694dd20b3149961a4dde22974da45c6852886d82cbf67a028e2ea2b3d0373ef7efdd1c8c59313ca022ee44783d713b0272a7770799147a750dd439d79bcd2b
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
124KB
MD52c87ec1ef2724981f1782caf9e910cec
SHA1dd7ba1aee1729ef277f4881c0aaa5bf176228d06
SHA2568d1f7a569f29385027c04adc92c109798085c10ae9b958025a092454b6654716
SHA5126ddc21ba3c9ba205a5b588a9debdef72a54444396d35fdc56231233065ae636fe4539e850399eb6b6adeb32211ea6d7bb2845650e51f49e637729827e07d4e79