Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe
-
Size
265KB
-
MD5
67ba173a7bdf01c3016cdd70f40f45b5
-
SHA1
23f7cb130a178507fd0437db28cfd2425c4caa2e
-
SHA256
db0e80189ecad474b3bb4539a9d0e3dd9e14057871ca9b8ece51400a72ebb84f
-
SHA512
fd9a2449febf26d44e3b3149ec1ca41d3c2a53e20a1d805e185f0461caf1349000ed88c7d2a800de372b54cc7692d2e695b90659a6fdf04dc6c97a0249af8cdf
-
SSDEEP
6144:BaHY0DNpINAEQksZu+JKrzvAPXrt8QmodL:BaHY0DNpINABZ9JKrTkOox
Malware Config
Extracted
C:\Users\Public\Videos\Restore-My-Files.txt
http://decrmbgpvh6kvmti.onion/
http://helpinfh6vj47ift.onion/
Signatures
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Renames multiple (6905) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exepid process 2160 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe 3496 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\BrowserUpdateCheck = "C:\\Users\\Admin\\AppData\\Local\\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe" 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe -
Drops desktop.ini file(s) 29 IoCs
Processes:
67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exedescription ioc process File opened for modification C:\Users\Public\Pictures\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2539840389-1261165778-1087677076-1000\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Links\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exedescription pid process target process PID 1808 set thread context of 3496 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
Processes:
67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-36_contrast-white.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.LEX 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ul-phn.xrm-ms 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\jfxrt.jar 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\Restore-My-Files.txt 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-gb\ui-strings.js 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\AddressBook2x.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\EntCommon.dll 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_2020.1906.55.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Graphics.Canvas.dll 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookSmallTile.scale-150.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Complex Machine.pdf 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-72_altform-unplated.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\vcamp140_app.dll 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\fmui\Newtonsoft.Json.dll 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ppd.xrm-ms 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-64_contrast-black.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\bun.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\new_icons_retina.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\Restore-My-Files.txt 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Call_Connecting.m4a 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-ul-oob.xrm-ms 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\share.svg 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxAccountsSplashLogo.scale-100.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxMediumTile.scale-100.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\avatar_128x.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-ul-oob.xrm-ms 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_thumbnailview_18.svg 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\OWSHLP10.CHM 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\sat_logo_2x.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-16.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-32.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-125.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\Restore-My-Files.txt 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-ul-oob.xrm-ms 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24_altform-unplated.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\ui-strings.js 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe806.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\JSByteCodeCache_64 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteLargeTile.scale-125.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\ui-strings.js 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_RHP.aapp 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-32.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\Restore-My-Files.txt 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupWideTile.scale-150.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSplashLogo.scale-300.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StoreLogo.scale-125.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeWideTile.scale-125.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BIPLAT.DLL 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-white_scale-140.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Programmer.targetsize-32_contrast-black.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-96_altform-unplated.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-ul-phn.xrm-ms 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-200.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\FileAssociation\FileAssociation.targetsize-40.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-256_altform-unplated.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageLargeTile.scale-125.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH.HXS 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Images\no_camera_dialog_image01.jpg 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\MedTile.scale-125.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\Restore-My-Files.txt 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-64.png 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 3 IoCs
Processes:
cmd.execmd.exe67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe\:Zone.Identifier:$DATA 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exedescription pid process target process PID 1808 wrote to memory of 1608 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe cmd.exe PID 1808 wrote to memory of 1608 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe cmd.exe PID 1808 wrote to memory of 1608 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe cmd.exe PID 1808 wrote to memory of 2748 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe cmd.exe PID 1808 wrote to memory of 2748 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe cmd.exe PID 1808 wrote to memory of 2748 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe cmd.exe PID 1808 wrote to memory of 2160 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe PID 1808 wrote to memory of 2160 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe PID 1808 wrote to memory of 2160 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe PID 1808 wrote to memory of 3496 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe PID 1808 wrote to memory of 3496 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe PID 1808 wrote to memory of 3496 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe PID 1808 wrote to memory of 3496 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe PID 1808 wrote to memory of 3496 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe PID 1808 wrote to memory of 3496 1808 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe 67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe"2⤵
- Executes dropped EXE
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\67ba173a7bdf01c3016cdd70f40f45b5_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- NTFS ADS
PID:3496
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
265KB
MD567ba173a7bdf01c3016cdd70f40f45b5
SHA123f7cb130a178507fd0437db28cfd2425c4caa2e
SHA256db0e80189ecad474b3bb4539a9d0e3dd9e14057871ca9b8ece51400a72ebb84f
SHA512fd9a2449febf26d44e3b3149ec1ca41d3c2a53e20a1d805e185f0461caf1349000ed88c7d2a800de372b54cc7692d2e695b90659a6fdf04dc6c97a0249af8cdf
-
Filesize
1KB
MD5bb1499637e12628ed935340c4e4b47c4
SHA174fb497e29449e015b6f69ce31c6a1ba2658d2b3
SHA25683a7b44d687ba40edd84dfcb5337ccc1993b46bb55ba68307293c6d8d5abcb7f
SHA5128d937cc29c1a2e4cd58b59c3c07ead97107f54a216845d303ae2418b590ec6e5c8a2cf4904479053bfee24647a0cb5c0e0e79eaa3a13908f5da99e0a5627c3b6