Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
08-04-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe
-
Size
2.5MB
-
MD5
e6ec699b6839f02fec298d786d95244e
-
SHA1
f1c26f1a8729f075f2f49c849be1d8b817bf1b6c
-
SHA256
d86c9114ecca7a31539278705d7e50f9674a562e1382a6053e735d9d2b30942a
-
SHA512
e579bbaa11529b8bdcb33771ef39e1b1461aa927bf7ce7f24c633aff2b14fe5367e0bdb259354942a7d95f82f34960f110a1bfad1db55b819de486f1a6d4971c
-
SSDEEP
1536:Hn/Ay6PcOtb0LO6kWkVc/HfvfNdmNzyrhe:Hn/A7
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe = "0" e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Nirsoft 1 IoCs
resource yara_rule behavioral1/files/0x000c0000000141c0-7.dat Nirsoft -
Renames multiple (206) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1624 wbadmin.exe -
Executes dropped EXE 4 IoCs
pid Process 2212 AdvancedRun.exe 2776 AdvancedRun.exe 1480 AdvancedRun.exe 2436 AdvancedRun.exe -
Loads dropped DLL 7 IoCs
pid Process 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2212 AdvancedRun.exe 2212 AdvancedRun.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 1480 AdvancedRun.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe = "0" e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
pid Process 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2356 set thread context of 2736 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 35 PID 2508 set thread context of 2756 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 57 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\InkObj.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\micaut.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\IPSEventLogMsg.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\InputPersonalization.exe.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\History.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\InputPersonalization.exe.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\IpsMigrationPlugin.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.bin e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrdeush.dat e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\InputPersonalization.exe.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\micaut.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tabskb.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\IPSEventLogMsg.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\tipresx.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\rtscom.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\tipresx.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\TipTsf.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwritash.dat e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\mip.exe.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\BlockLimit.tmp e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrfralm.dat e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\TipTsf.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\ShapeCollector.exe.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\mip.exe.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\IpsMigrationPlugin.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\tipresx.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\mip.exe.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\InputPersonalization.exe.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\tipresx.dll.mui e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2444 2356 WerFault.exe 27 -
Delays execution with timeout.exe 2 IoCs
pid Process 3032 timeout.exe 2288 timeout.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2944 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2212 AdvancedRun.exe 2212 AdvancedRun.exe 2776 AdvancedRun.exe 2776 AdvancedRun.exe 2656 powershell.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 1480 AdvancedRun.exe 1480 AdvancedRun.exe 2436 AdvancedRun.exe 2436 AdvancedRun.exe 2736 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 804 powershell.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 58 IoCs
description pid Process Token: SeDebugPrivilege 2212 AdvancedRun.exe Token: SeImpersonatePrivilege 2212 AdvancedRun.exe Token: SeDebugPrivilege 2776 AdvancedRun.exe Token: SeImpersonatePrivilege 2776 AdvancedRun.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe Token: SeBackupPrivilege 1984 vssvc.exe Token: SeRestorePrivilege 1984 vssvc.exe Token: SeAuditPrivilege 1984 vssvc.exe Token: SeDebugPrivilege 1480 AdvancedRun.exe Token: SeImpersonatePrivilege 1480 AdvancedRun.exe Token: SeDebugPrivilege 2436 AdvancedRun.exe Token: SeImpersonatePrivilege 2436 AdvancedRun.exe Token: SeBackupPrivilege 3048 wbengine.exe Token: SeRestorePrivilege 3048 wbengine.exe Token: SeSecurityPrivilege 3048 wbengine.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe Token: SeSecurityPrivilege 1684 WMIC.exe Token: SeTakeOwnershipPrivilege 1684 WMIC.exe Token: SeLoadDriverPrivilege 1684 WMIC.exe Token: SeSystemProfilePrivilege 1684 WMIC.exe Token: SeSystemtimePrivilege 1684 WMIC.exe Token: SeProfSingleProcessPrivilege 1684 WMIC.exe Token: SeIncBasePriorityPrivilege 1684 WMIC.exe Token: SeCreatePagefilePrivilege 1684 WMIC.exe Token: SeBackupPrivilege 1684 WMIC.exe Token: SeRestorePrivilege 1684 WMIC.exe Token: SeShutdownPrivilege 1684 WMIC.exe Token: SeDebugPrivilege 1684 WMIC.exe Token: SeSystemEnvironmentPrivilege 1684 WMIC.exe Token: SeRemoteShutdownPrivilege 1684 WMIC.exe Token: SeUndockPrivilege 1684 WMIC.exe Token: SeManageVolumePrivilege 1684 WMIC.exe Token: 33 1684 WMIC.exe Token: 34 1684 WMIC.exe Token: 35 1684 WMIC.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe Token: SeSecurityPrivilege 1684 WMIC.exe Token: SeTakeOwnershipPrivilege 1684 WMIC.exe Token: SeLoadDriverPrivilege 1684 WMIC.exe Token: SeSystemProfilePrivilege 1684 WMIC.exe Token: SeSystemtimePrivilege 1684 WMIC.exe Token: SeProfSingleProcessPrivilege 1684 WMIC.exe Token: SeIncBasePriorityPrivilege 1684 WMIC.exe Token: SeCreatePagefilePrivilege 1684 WMIC.exe Token: SeBackupPrivilege 1684 WMIC.exe Token: SeRestorePrivilege 1684 WMIC.exe Token: SeShutdownPrivilege 1684 WMIC.exe Token: SeDebugPrivilege 1684 WMIC.exe Token: SeSystemEnvironmentPrivilege 1684 WMIC.exe Token: SeRemoteShutdownPrivilege 1684 WMIC.exe Token: SeUndockPrivilege 1684 WMIC.exe Token: SeManageVolumePrivilege 1684 WMIC.exe Token: 33 1684 WMIC.exe Token: 34 1684 WMIC.exe Token: 35 1684 WMIC.exe Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2212 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 28 PID 2356 wrote to memory of 2212 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 28 PID 2356 wrote to memory of 2212 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 28 PID 2356 wrote to memory of 2212 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 28 PID 2212 wrote to memory of 2776 2212 AdvancedRun.exe 29 PID 2212 wrote to memory of 2776 2212 AdvancedRun.exe 29 PID 2212 wrote to memory of 2776 2212 AdvancedRun.exe 29 PID 2212 wrote to memory of 2776 2212 AdvancedRun.exe 29 PID 2356 wrote to memory of 2656 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 30 PID 2356 wrote to memory of 2656 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 30 PID 2356 wrote to memory of 2656 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 30 PID 2356 wrote to memory of 2656 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 30 PID 2356 wrote to memory of 2876 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 32 PID 2356 wrote to memory of 2876 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 32 PID 2356 wrote to memory of 2876 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 32 PID 2356 wrote to memory of 2876 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 32 PID 2876 wrote to memory of 3032 2876 cmd.exe 34 PID 2876 wrote to memory of 3032 2876 cmd.exe 34 PID 2876 wrote to memory of 3032 2876 cmd.exe 34 PID 2876 wrote to memory of 3032 2876 cmd.exe 34 PID 2356 wrote to memory of 2736 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 35 PID 2356 wrote to memory of 2736 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 35 PID 2356 wrote to memory of 2736 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 35 PID 2356 wrote to memory of 2736 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 35 PID 2356 wrote to memory of 2736 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 35 PID 2356 wrote to memory of 2736 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 35 PID 2356 wrote to memory of 2736 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 35 PID 2356 wrote to memory of 2736 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 35 PID 2356 wrote to memory of 2736 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 35 PID 2356 wrote to memory of 2736 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 35 PID 2356 wrote to memory of 2444 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 36 PID 2356 wrote to memory of 2444 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 36 PID 2356 wrote to memory of 2444 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 36 PID 2356 wrote to memory of 2444 2356 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 36 PID 2736 wrote to memory of 2528 2736 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 38 PID 2736 wrote to memory of 2528 2736 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 38 PID 2736 wrote to memory of 2528 2736 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 38 PID 2736 wrote to memory of 2528 2736 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 38 PID 2528 wrote to memory of 2944 2528 cmd.exe 40 PID 2528 wrote to memory of 2944 2528 cmd.exe 40 PID 2528 wrote to memory of 2944 2528 cmd.exe 40 PID 2508 wrote to memory of 1480 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 43 PID 2508 wrote to memory of 1480 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 43 PID 2508 wrote to memory of 1480 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 43 PID 2508 wrote to memory of 1480 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 43 PID 1480 wrote to memory of 2436 1480 AdvancedRun.exe 44 PID 1480 wrote to memory of 2436 1480 AdvancedRun.exe 44 PID 1480 wrote to memory of 2436 1480 AdvancedRun.exe 44 PID 1480 wrote to memory of 2436 1480 AdvancedRun.exe 44 PID 2528 wrote to memory of 1624 2528 cmd.exe 45 PID 2528 wrote to memory of 1624 2528 cmd.exe 45 PID 2528 wrote to memory of 1624 2528 cmd.exe 45 PID 2528 wrote to memory of 1684 2528 cmd.exe 49 PID 2528 wrote to memory of 1684 2528 cmd.exe 49 PID 2528 wrote to memory of 1684 2528 cmd.exe 49 PID 2508 wrote to memory of 804 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 52 PID 2508 wrote to memory of 804 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 52 PID 2508 wrote to memory of 804 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 52 PID 2508 wrote to memory of 804 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 52 PID 2508 wrote to memory of 2536 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 54 PID 2508 wrote to memory of 2536 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 54 PID 2508 wrote to memory of 2536 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 54 PID 2508 wrote to memory of 2536 2508 e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe 54 PID 2536 wrote to memory of 2288 2536 cmd.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\eae79939-28bf-4e8e-ad43-69995e6ed95e\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\eae79939-28bf-4e8e-ad43-69995e6ed95e\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\eae79939-28bf-4e8e-ad43-69995e6ed95e\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\eae79939-28bf-4e8e-ad43-69995e6ed95e\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\eae79939-28bf-4e8e-ad43-69995e6ed95e\AdvancedRun.exe" /SpecialRun 4101d8 22123⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:3032
-
-
-
C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe" n27363⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\4a8ca423-831e-494f-8ffa-34aca6994f42\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\4a8ca423-831e-494f-8ffa-34aca6994f42\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\4a8ca423-831e-494f-8ffa-34aca6994f42\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\4a8ca423-831e-494f-8ffa-34aca6994f42\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\4a8ca423-831e-494f-8ffa-34aca6994f42\AdvancedRun.exe" /SpecialRun 4101d8 14805⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe" -Force4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 14⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:2288
-
-
-
C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"4⤵PID:2756
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2944
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1624
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2356 -s 10042⤵
- Program crash
PID:2444
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2848
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e217e139ef30c6b01a891a46abdfdfdb
SHA1b7fcffce07cbdc0408c8156f22ac6ab0a8c742c9
SHA256cb631d734d62dce1742744b81cccd7418c27fa6da089d366378b43c00186598e
SHA512a22208a2537138f0b70087b1f0f10972e2ed2feb3ea8ea2f7bc0f7668a4fc1b807aaa7173d04ff04d415c043e1278357d39c7f539b4037ebbc6926e21863d117
-
Filesize
8KB
MD5344fb4dc057b67b600ef2c7231b45121
SHA1623a93eaf5dceded655b53702295609c59cc390c
SHA2565d3c3937c21253a1f70c216bd56c29475cff6a6bc13884af3288f6f4a6d78d30
SHA51269b965ccfe6f1fab1f03350aab372184372a600e093ba84d1dfbc1d043dd6bdf5a7b1862bb53e062d505909540e13209d1eab1d5a8336a1b60d23f7216bf13e3
-
C:\Users\Admin\AppData\Local\Temp\4a8ca423-831e-494f-8ffa-34aca6994f42\test.bat.[F3E9E189].[[email protected]].makop
Filesize8KB
MD54b2ccb410bfacec2be4d5025dd9e56d2
SHA1ab2eee5f7ffa1da1c5e4218ccceaaad85fd4d731
SHA256462e9f1f37c198109e0bede3e809b29c18dbf68977ede1ef0887e4f5fe3ff1b9
SHA512807243ceadc4da75f6e67a1476ba5ce6ccc559cc3095d824e8fcf5de8344397ed8b1473d94d3bac880e11dd886a4867cdd750110b21d4ed2a93cf3947976462e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57bc5a4db3d0c618be62909aae422e83c
SHA1342bd9a0232cbe86f613812898483311fe8da48d
SHA256d90804f3325b4d00e93b67bd72c168fbd57371e841acf0f8b8341a89d35732d2
SHA512fb920bb8f929473834a67c1bb2155a8da06a354b889650dbae0f723aa8b4ead75ba2d93efefd5ae33ce4c26ee42c541107565217f6ba5bfc18415fafa9564516
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a