Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 03:12
Static task
static1
Behavioral task
behavioral1
Sample
37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe
-
Size
133KB
-
MD5
37f4f850cdbff63aeaa7cddc1c109a2f
-
SHA1
aff7432e46dd7208360489b200b5a3681b49c64c
-
SHA256
9c9722eb1fe7c7d35eff80252cf3b88d2e82b9cdcd52afed719da516a6fd8e57
-
SHA512
908daa1b310f9ed6f45dad2ab41cae986d041d654f71d01da1006899a3291f90145e4594b634e71f75a69735155d103c857662ebac054fec5069d9019efd1617
-
SSDEEP
3072:TMoMengMYwQn0Qcagg1jSM125THtY8zIOYRGJSr/zf1bbBJ:IoMigDF03HDzPYRGJSrJv
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2064 bcdedit.exe 2448 bcdedit.exe -
Renames multiple (78) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 3720 wbadmin.exe -
Drops startup file 1 IoCs
Processes:
37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118 = "C:\\Users\\Admin\\AppData\\Local\\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe" 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118 = "C:\\Users\\Admin\\AppData\\Local\\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe" 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exedescription pid process target process PID 4728 set thread context of 1172 4728 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 set thread context of 4564 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
Processes:
37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exedescription ioc process File created C:\Program Files\7-Zip\Lang\sl.txt.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\tipresx.dll.mui 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\msadcer.dll.mui 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\TipTsf.dll.mui 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\HideCopy.vsd 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\ieinstal.exe.mui 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-crt-stdio-l1-1-0.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\zh-Hant\System.Xaml.resources.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\PresentationFramework.Aero.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jpeg.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Threading.Tasks.Extensions.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\it\UIAutomationProvider.resources.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\System.Security.Cryptography.Xml.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\DisableExit.pcx.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\ja\System.Windows.Input.Manipulations.resources.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\de\UIAutomationTypes.resources.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sv.pak.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\PresentationFramework.Royale.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Security.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\System.IO.Packaging.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\bin\javaw.exe.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\fr\WindowsFormsIntegration.resources.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\prism_sw.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\sawindbg.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\calendars.properties 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-crt-locale-l1-1-0.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\zh-Hant\UIAutomationProvider.resources.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\System.Threading.AccessControl.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jni.h 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-crt-string-l1-1-0.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\rtscom.dll.mui 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Collections.Specialized.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Globalization.Calendars.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Collections.Specialized.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\System.IO.Packaging.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Numerics.Vectors.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\msadcor.dll.mui 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-file-l1-2-0.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-core-memory-l1-1-0.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\System\msadc\msaddsr.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.AppContext.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\pl\UIAutomationClientSideProviders.resources.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\fontmanager.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\nio.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-file-l1-1-0.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.IO.Compression.Brotli.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\it\System.Windows.Controls.Ribbon.resources.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\zh-Hant\Microsoft.VisualBasic.Forms.resources.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Runtime.Serialization.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\zh-Hans\PresentationCore.resources.dll.id[78394AE8-2275].[[email protected]].help 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\tr.pak 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\pkcs11wrapper.md 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\sqloledb.rll.mui 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Net.NetworkInformation.dll 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4848 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exepid process 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exevssvc.exeWMIC.exewbengine.exe37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe Token: SeBackupPrivilege 1620 vssvc.exe Token: SeRestorePrivilege 1620 vssvc.exe Token: SeAuditPrivilege 1620 vssvc.exe Token: SeIncreaseQuotaPrivilege 1968 WMIC.exe Token: SeSecurityPrivilege 1968 WMIC.exe Token: SeTakeOwnershipPrivilege 1968 WMIC.exe Token: SeLoadDriverPrivilege 1968 WMIC.exe Token: SeSystemProfilePrivilege 1968 WMIC.exe Token: SeSystemtimePrivilege 1968 WMIC.exe Token: SeProfSingleProcessPrivilege 1968 WMIC.exe Token: SeIncBasePriorityPrivilege 1968 WMIC.exe Token: SeCreatePagefilePrivilege 1968 WMIC.exe Token: SeBackupPrivilege 1968 WMIC.exe Token: SeRestorePrivilege 1968 WMIC.exe Token: SeShutdownPrivilege 1968 WMIC.exe Token: SeDebugPrivilege 1968 WMIC.exe Token: SeSystemEnvironmentPrivilege 1968 WMIC.exe Token: SeRemoteShutdownPrivilege 1968 WMIC.exe Token: SeUndockPrivilege 1968 WMIC.exe Token: SeManageVolumePrivilege 1968 WMIC.exe Token: 33 1968 WMIC.exe Token: 34 1968 WMIC.exe Token: 35 1968 WMIC.exe Token: 36 1968 WMIC.exe Token: SeIncreaseQuotaPrivilege 1968 WMIC.exe Token: SeSecurityPrivilege 1968 WMIC.exe Token: SeTakeOwnershipPrivilege 1968 WMIC.exe Token: SeLoadDriverPrivilege 1968 WMIC.exe Token: SeSystemProfilePrivilege 1968 WMIC.exe Token: SeSystemtimePrivilege 1968 WMIC.exe Token: SeProfSingleProcessPrivilege 1968 WMIC.exe Token: SeIncBasePriorityPrivilege 1968 WMIC.exe Token: SeCreatePagefilePrivilege 1968 WMIC.exe Token: SeBackupPrivilege 1968 WMIC.exe Token: SeRestorePrivilege 1968 WMIC.exe Token: SeShutdownPrivilege 1968 WMIC.exe Token: SeDebugPrivilege 1968 WMIC.exe Token: SeSystemEnvironmentPrivilege 1968 WMIC.exe Token: SeRemoteShutdownPrivilege 1968 WMIC.exe Token: SeUndockPrivilege 1968 WMIC.exe Token: SeManageVolumePrivilege 1968 WMIC.exe Token: 33 1968 WMIC.exe Token: 34 1968 WMIC.exe Token: 35 1968 WMIC.exe Token: 36 1968 WMIC.exe Token: SeBackupPrivilege 4688 wbengine.exe Token: SeRestorePrivilege 4688 wbengine.exe Token: SeSecurityPrivilege 4688 wbengine.exe Token: SeDebugPrivilege 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.execmd.exe37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exedescription pid process target process PID 4728 wrote to memory of 1172 4728 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4728 wrote to memory of 1172 4728 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4728 wrote to memory of 1172 4728 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4728 wrote to memory of 1172 4728 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4728 wrote to memory of 1172 4728 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4728 wrote to memory of 1172 4728 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4728 wrote to memory of 1172 4728 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4728 wrote to memory of 1172 4728 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4728 wrote to memory of 1172 4728 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4728 wrote to memory of 1172 4728 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 1172 wrote to memory of 2080 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe cmd.exe PID 1172 wrote to memory of 2080 1172 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe cmd.exe PID 2080 wrote to memory of 4848 2080 cmd.exe vssadmin.exe PID 2080 wrote to memory of 4848 2080 cmd.exe vssadmin.exe PID 2080 wrote to memory of 1968 2080 cmd.exe WMIC.exe PID 2080 wrote to memory of 1968 2080 cmd.exe WMIC.exe PID 2080 wrote to memory of 2064 2080 cmd.exe bcdedit.exe PID 2080 wrote to memory of 2064 2080 cmd.exe bcdedit.exe PID 2080 wrote to memory of 2448 2080 cmd.exe bcdedit.exe PID 2080 wrote to memory of 2448 2080 cmd.exe bcdedit.exe PID 2080 wrote to memory of 3720 2080 cmd.exe wbadmin.exe PID 2080 wrote to memory of 3720 2080 cmd.exe wbadmin.exe PID 4764 wrote to memory of 3396 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 3396 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 3396 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 2164 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 2164 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 2164 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 4564 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 4564 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 4564 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 4564 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 4564 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 4564 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 4564 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 4564 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 4564 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe PID 4764 wrote to memory of 4564 4764 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe 37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe"{path}"2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe"{path}"4⤵PID:3396
-
C:\Users\Admin\AppData\Local\Temp\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe"{path}"4⤵PID:2164
-
C:\Users\Admin\AppData\Local\Temp\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe"{path}"4⤵PID:4564
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4848 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1968 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2064 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2448 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3720
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4120 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:81⤵PID:2156
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2204
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\7-Zip\7z.dll.id[78394AE8-2275].[[email protected]].help
Filesize2.5MB
MD509da13c5757b7cf80f65ed8f3f59aa96
SHA14fc20049038cbd95644382f4adb8989627add519
SHA25663ff20e8c5b9fe1932fbbb1baca8719bd1a991f73bf82145929aedb986003472
SHA5125cd2b40a0c7f8c49e9059e22c5f7f7b529a12e9188cca89efa74701c6328e6068bdc654e6006c181b078bf6b62de071d465ca26874b2f8ec2af3b070a74014f8
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\37f4f850cdbff63aeaa7cddc1c109a2f_JaffaCakes118.exe.log
Filesize496B
MD5cb76b18ebed3a9f05a14aed43d35fba6
SHA1836a4b4e351846fca08b84149cb734cb59b8c0d6
SHA2568d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349
SHA5127631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c
-
Filesize
24B
MD51681ffc6e046c7af98c9e6c232a3fe0a
SHA1d3399b7262fb56cb9ed053d68db9291c410839c4
SHA2569d908ecfb6b256def8b49a7c504e6c889c4b0e41fe6ce3e01863dd7b61a20aa0
SHA51211bb994b5d2eab48b18667c7d8943e82c9011cb1d974304b8f2b6247a7e6b7f55ca2f7c62893644c3728d17dafd74ae3ba46271cf6287bb9e751c779a26fefc5