Analysis
-
max time kernel
18s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 01:28
Static task
static1
Behavioral task
behavioral1
Sample
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe
-
Size
146KB
-
MD5
69bec32d50744293e85606a5e8f80425
-
SHA1
101b90ac7e0c2a8b570686c13dfa0e161ddd00e0
-
SHA256
95739e350d7f2aca2c609768ee72ad67fcf05efca5c7ad8df3027c82b9c454cf
-
SHA512
e01f976fcbfa67cfd6e97855d07350a27b67fcc825d4e813ac9d2f4e8f464bb4f8bbbbe58a26bc27e78fa15db0ee5271e8f041dd72f036c11964eb1c591b438f
-
SSDEEP
3072:V6ZkRGjkBrmKmY99UpkD1/34bIpVSrtLmqc2LVMMqqD/h2LuTeONA5tIHVcH:IS9rLPPUpa3VVEtLXcCqqD/hOQnaMcH
Malware Config
Extracted
C:\Program Files\DVD Maker\en-US\Restore-My-Files.txt
lockbit
http://lockbit-decryptor.top/?BC76D224712A7481B29818C0989B7AF3
http://lockbitks2tvnmwk.onion/?BC76D224712A7481B29818C0989B7AF3
Extracted
C:\Users\Admin\Desktop\LockBit-note.hta
http://lockbit-decryptor.top/?BC76D224712A7481B29818C0989B7AF3
http://lockbitks2tvnmwk.onion/?BC76D224712A7481B29818C0989B7AF3
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 1728 bcdedit.exe 1716 bcdedit.exe -
Renames multiple (9359) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid Process 1500 wbadmin.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1332 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe\"" 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit-note.hta" 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exedescription ioc Process File opened (read-only) \??\F: 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\E179.tmp.bmp" 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
Processes:
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exepid Process 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
Processes:
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exedescription ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\settings.html 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\cpu.html 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_COL.HXT 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318804.WMF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21520_.GIF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152600.WMF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN044.XML 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14981_.GIF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\css\cpu.css 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\settings.js 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BillingStatement.xltx 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\fr-FR\Restore-My-Files.txt 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Restore-My-Files.txt 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\WMPDMCCore.dll.mui 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14793_.GIF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_COL.HXT 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\WMPMediaSharing.dll.mui 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\autoconfig.js 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\icon.png 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImageMask.bmp 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exemshta.execmd.exePING.EXEfsutil.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 1332 cmd.exe 2980 PING.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 2912 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\Desktop\WallpaperStyle = "2" 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\Desktop\TileWallpaper = "0" 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe -
Processes:
mshta.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exepid Process 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
69bec32d50744293e85606a5e8f80425_JaffaCakes118.exevssvc.exeWMIC.exewbengine.exedescription pid Process Token: SeTakeOwnershipPrivilege 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe Token: SeDebugPrivilege 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe Token: SeBackupPrivilege 2028 vssvc.exe Token: SeRestorePrivilege 2028 vssvc.exe Token: SeAuditPrivilege 2028 vssvc.exe Token: SeIncreaseQuotaPrivilege 1980 WMIC.exe Token: SeSecurityPrivilege 1980 WMIC.exe Token: SeTakeOwnershipPrivilege 1980 WMIC.exe Token: SeLoadDriverPrivilege 1980 WMIC.exe Token: SeSystemProfilePrivilege 1980 WMIC.exe Token: SeSystemtimePrivilege 1980 WMIC.exe Token: SeProfSingleProcessPrivilege 1980 WMIC.exe Token: SeIncBasePriorityPrivilege 1980 WMIC.exe Token: SeCreatePagefilePrivilege 1980 WMIC.exe Token: SeBackupPrivilege 1980 WMIC.exe Token: SeRestorePrivilege 1980 WMIC.exe Token: SeShutdownPrivilege 1980 WMIC.exe Token: SeDebugPrivilege 1980 WMIC.exe Token: SeSystemEnvironmentPrivilege 1980 WMIC.exe Token: SeRemoteShutdownPrivilege 1980 WMIC.exe Token: SeUndockPrivilege 1980 WMIC.exe Token: SeManageVolumePrivilege 1980 WMIC.exe Token: 33 1980 WMIC.exe Token: 34 1980 WMIC.exe Token: 35 1980 WMIC.exe Token: SeIncreaseQuotaPrivilege 1980 WMIC.exe Token: SeSecurityPrivilege 1980 WMIC.exe Token: SeTakeOwnershipPrivilege 1980 WMIC.exe Token: SeLoadDriverPrivilege 1980 WMIC.exe Token: SeSystemProfilePrivilege 1980 WMIC.exe Token: SeSystemtimePrivilege 1980 WMIC.exe Token: SeProfSingleProcessPrivilege 1980 WMIC.exe Token: SeIncBasePriorityPrivilege 1980 WMIC.exe Token: SeCreatePagefilePrivilege 1980 WMIC.exe Token: SeBackupPrivilege 1980 WMIC.exe Token: SeRestorePrivilege 1980 WMIC.exe Token: SeShutdownPrivilege 1980 WMIC.exe Token: SeDebugPrivilege 1980 WMIC.exe Token: SeSystemEnvironmentPrivilege 1980 WMIC.exe Token: SeRemoteShutdownPrivilege 1980 WMIC.exe Token: SeUndockPrivilege 1980 WMIC.exe Token: SeManageVolumePrivilege 1980 WMIC.exe Token: 33 1980 WMIC.exe Token: 34 1980 WMIC.exe Token: 35 1980 WMIC.exe Token: SeBackupPrivilege 564 wbengine.exe Token: SeRestorePrivilege 564 wbengine.exe Token: SeSecurityPrivilege 564 wbengine.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
69bec32d50744293e85606a5e8f80425_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 2908 wrote to memory of 2252 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 31 PID 2908 wrote to memory of 2252 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 31 PID 2908 wrote to memory of 2252 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 31 PID 2908 wrote to memory of 2252 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 31 PID 2252 wrote to memory of 2912 2252 cmd.exe 33 PID 2252 wrote to memory of 2912 2252 cmd.exe 33 PID 2252 wrote to memory of 2912 2252 cmd.exe 33 PID 2252 wrote to memory of 1980 2252 cmd.exe 36 PID 2252 wrote to memory of 1980 2252 cmd.exe 36 PID 2252 wrote to memory of 1980 2252 cmd.exe 36 PID 2252 wrote to memory of 1728 2252 cmd.exe 38 PID 2252 wrote to memory of 1728 2252 cmd.exe 38 PID 2252 wrote to memory of 1728 2252 cmd.exe 38 PID 2252 wrote to memory of 1716 2252 cmd.exe 39 PID 2252 wrote to memory of 1716 2252 cmd.exe 39 PID 2252 wrote to memory of 1716 2252 cmd.exe 39 PID 2252 wrote to memory of 1500 2252 cmd.exe 40 PID 2252 wrote to memory of 1500 2252 cmd.exe 40 PID 2252 wrote to memory of 1500 2252 cmd.exe 40 PID 2908 wrote to memory of 2844 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 45 PID 2908 wrote to memory of 2844 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 45 PID 2908 wrote to memory of 2844 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 45 PID 2908 wrote to memory of 2844 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 45 PID 2908 wrote to memory of 1332 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 46 PID 2908 wrote to memory of 1332 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 46 PID 2908 wrote to memory of 1332 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 46 PID 2908 wrote to memory of 1332 2908 69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe 46 PID 1332 wrote to memory of 2980 1332 cmd.exe 48 PID 1332 wrote to memory of 2980 1332 cmd.exe 48 PID 1332 wrote to memory of 2980 1332 cmd.exe 48 PID 1332 wrote to memory of 2980 1332 cmd.exe 48 PID 1332 wrote to memory of 1992 1332 cmd.exe 49 PID 1332 wrote to memory of 1992 1332 cmd.exe 49 PID 1332 wrote to memory of 1992 1332 cmd.exe 49 PID 1332 wrote to memory of 1992 1332 cmd.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2912
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1728
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1716
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1500
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2844
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2980
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\69bec32d50744293e85606a5e8f80425_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1992
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:564
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2228
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2952
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5200f2fc17f545fd4a20249c99d61d50e
SHA12474225500a63947289081ce1ca183eae5ab2977
SHA256c2e61d4d0a70e249a1b866f0ad35c0d61e73df712d6aae0c01f73357d69effa6
SHA512833b40370e931b032abffa9904d85578a3a49e8d58dafc6f4e4ec6ad6f38ce2da20a4ec46d12a57c14d444ad80fa1d3da6b195169ca563286f7d5c679c347e7a
-
Filesize
17KB
MD51efa71d6206624b08e0126b1b2721b43
SHA1c7edf41fdd67253f3f56fc04c55068023a24eb67
SHA2560a5082548bb22c98340ffa890fffd5749c49e9da123b2f623d96bb9054110c78
SHA5125bf2b919de7ba4557cc3850f1da22baf23c3f32287ca0a3c08486470e5917a636f61d3733b6444594710cd9792d2cd7b4320794c9d39140bdfe5e0c2b3a91bfd