Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 15:19
Static task
static1
Behavioral task
behavioral1
Sample
c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe
-
Size
207KB
-
MD5
c344cb3365d1c252ec9bca116df262c2
-
SHA1
feb6d0bbacdb99b882d563f27b78c9723f2aac49
-
SHA256
5058c2ecac89eb616b4478e9a1f61522ef906adc2fd18206ee6ab445be3b3ff3
-
SHA512
ce5b7ab0ded562ca52f6f5a281f0d46b88f76fd39385b52db7bc14e244434143215da8cdf0323f6de4a34b024f7bffc4734353da89fef5193f9ab454ede749be
-
SSDEEP
3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3Q092+ZCInhNLFrb30BRtBZZg+f:ZJ0BXScFy2RsQJ8zgkZCihJ0BXScv
Malware Config
Extracted
C:\ProgramData\7b3f1-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/939E5D1045654B3A
http://decryptor.cc/939E5D1045654B3A
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 3 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\word\startup\7b3f1-readme.txt c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\7b3f1-readme.txt c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\k51299BQXH = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe" c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification \??\c:\users\public\desktop\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\public\music\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\system tools\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\burn\burn2\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\local\microsoft\windows\winx\group1\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\internet explorer\quick launch\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\burn\burn1\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\winx\group3\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\documents\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\music\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\accessibility\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\saved games\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\administrative tools\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\maintenance\Desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\accessories\system tools\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\internet explorer\quick launch\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\onedrive\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\public\downloads\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\favorites\links\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\sendto\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\maintenance\Desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\pictures\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\public\accountpictures\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\system tools\Desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\windows powershell\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\application shortcuts\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\videos\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\recent\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\windows\sendto\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\contacts\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\downloads\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\favorites\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\windows\start menu\programs\system tools\Desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\public\documents\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\public\libraries\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\public\pictures\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\history\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\pictures\camera roll\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\accountpictures\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\windows\start menu\programs\maintenance\Desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\desktop\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\links\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\windows\start menu\programs\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\administrative tools\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\windows\start menu\programs\accessories\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\public\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\startup\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\accessibility\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\accessories\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\3d objects\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\pictures\saved pictures\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\burn\burn\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\winx\group1\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\winx\group2\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\internet explorer\quick launch\user pinned\taskbar\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\windows\start menu\programs\accessibility\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\admin\searches\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\users\public\videos\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\G: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\J: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\L: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\W: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\U: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\V: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\B: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\E: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\K: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\O: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\I: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\Q: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\R: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\A: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\H: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\N: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\Z: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\M: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\S: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\X: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\Y: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\F: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\P: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened (read-only) \??\T: c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8q37v54oa2660.bmp" c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe -
Drops file in Program Files directory 24 IoCs
description ioc Process File created \??\c:\program files (x86)\7b3f1-readme.txt c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\ExpandInstall.mp4 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\SubmitUndo.jfif c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File created \??\c:\program files\7b3f1-readme.txt c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\GetDismount.rtf c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\PopRevoke.xltx c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\ReadSkip.crw c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\RemoveEnable.temp c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\ResetEnter.odt c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\desktop.ini c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\BlockApprove.vsdx c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\DisableUndo.ocx c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\GetInitialize.ram c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\RedoReceive.ADTS c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\ResetExport.ttc c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\SearchSet.clr c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\WriteMeasure.WTV c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\AssertDisconnect.avi c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\OutPing.clr c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\PushSwitch.jpeg c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\SubmitUse.xlsx c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\UnpublishPush.ex_ c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe File opened for modification \??\c:\program files\UnregisterConvertTo.cr2 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-786284298-625481688-3210388970-1000\{F0E801ED-1D40-4FBD-B73B-F5A31BE957E5} explorer.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868\Blob = 0f000000010000001400000009b9105c5bba24343ca7f341c624e183f6ee7c1b090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b00000001000000260000005300650063007400690067006f00200028004100640064005400720075007300740029000000620000000100000020000000687fa451382278fff0c8b11f8d43d576671c6eb2bceab413fb83d965d06d2ff2140000000100000014000000adbd987a34b426f7fac42654ef03bde024cb541a1d000000010000001000000006f9583c00a763c23fb9e065a3366d557e0000000100000008000000000063f58926d70168000000010000000800000000409120d035d90103000000010000001400000002faf3e291435468607857694df5e45b6885186820000000010000003a040000308204363082031ea003020102020101300d06092a864886f70d0101050500306f310b300906035504061302534531143012060355040a130b416464547275737420414231263024060355040b131d41646454727573742045787465726e616c20545450204e6574776f726b312230200603550403131941646454727573742045787465726e616c20434120526f6f74301e170d3030303533303130343833385a170d3230303533303130343833385a306f310b300906035504061302534531143012060355040a130b416464547275737420414231263024060355040b131d41646454727573742045787465726e616c20545450204e6574776f726b312230200603550403131941646454727573742045787465726e616c20434120526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100b7f71a33e6f200042d39e04e5bed1fbc6c0fcdb5fa23b6cede9b113397a4294c7d939fbd4abc93ed031ae38fcfe56d505ad69729945a80b0497adb2e95fdb8cabf37382d1e3e9141ad7056c7f04f3fe8329e74cac89054e9c65f0f789d9a403c0eac61aa5e148f9e87a16a50dcd79a4eaf05b3a671949c71b350600ac7139d38078602a8e9a869261890ab4cb04f23ab3a4f84d8dfce9fe1696fbbd742d76b44e4c7adee6d415f725a710837b37965a459a09437f7002f0dc29272dad03872db14a845c45d2a7db7b4d6c4eeaccd1344b7c92bdd430025fa61b9696a582311b7a7338f567559f5cd29d746b70a2b65b6d3426f15b2b87bfbefe95d53d5345a270203010001a381dc3081d9301d0603551d0e04160414adbd987a34b426f7fac42654ef03bde024cb541a300b0603551d0f040403020106300f0603551d130101ff040530030101ff3081990603551d2304819130818e8014adbd987a34b426f7fac42654ef03bde024cb541aa173a471306f310b300906035504061302534531143012060355040a130b416464547275737420414231263024060355040b131d41646454727573742045787465726e616c20545450204e6574776f726b312230200603550403131941646454727573742045787465726e616c20434120526f6f74820101300d06092a864886f70d01010505000382010100b09be08525c2d623e20f9606929d41989cd9847981d91e5b14072336658fb0d877bbac416c47608351b0f9323de7fcf62613c78016a5bf5afc87cf787989219ae24c070a8635bcf2de51c4d296b7dc7e4eee70fd1c39eb0c0251142d8ebd16e0c1df4675e724adecf442b48593701067ba9d06354a18d32b7acc5142a17a63d1e6bba1c52bc236be130de6bd637e797ba7090d40ab6add8f8ac3f6f68c1a420551d445f59fa76221681520433c99e77cbd24d8a9911773883f561b313818b4710f9acdc80e9e8e2e1be18c9883cb1f31f1444cc604734976600fc7f8bd17806b2ee9cc4c0e5a9a790f200a2ed59e63261e559294d882175a7bd0bcc78f4e8604 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868\Blob = 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 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868\Blob = 0400000001000000100000001d3554048578b03f42424dbf20730a3f0f000000010000001400000009b9105c5bba24343ca7f341c624e183f6ee7c1b090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b00000001000000260000005300650063007400690067006f00200028004100640064005400720075007300740029000000620000000100000020000000687fa451382278fff0c8b11f8d43d576671c6eb2bceab413fb83d965d06d2ff2140000000100000014000000adbd987a34b426f7fac42654ef03bde024cb541a1d000000010000001000000006f9583c00a763c23fb9e065a3366d557e0000000100000008000000000063f58926d70168000000010000000800000000409120d035d90103000000010000001400000002faf3e291435468607857694df5e45b6885186819000000010000001000000045ed9bbc5e43d3b9ecd63c060db78e5c20000000010000003a040000308204363082031ea003020102020101300d06092a864886f70d0101050500306f310b300906035504061302534531143012060355040a130b416464547275737420414231263024060355040b131d41646454727573742045787465726e616c20545450204e6574776f726b312230200603550403131941646454727573742045787465726e616c20434120526f6f74301e170d3030303533303130343833385a170d3230303533303130343833385a306f310b300906035504061302534531143012060355040a130b416464547275737420414231263024060355040b131d41646454727573742045787465726e616c20545450204e6574776f726b312230200603550403131941646454727573742045787465726e616c20434120526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100b7f71a33e6f200042d39e04e5bed1fbc6c0fcdb5fa23b6cede9b113397a4294c7d939fbd4abc93ed031ae38fcfe56d505ad69729945a80b0497adb2e95fdb8cabf37382d1e3e9141ad7056c7f04f3fe8329e74cac89054e9c65f0f789d9a403c0eac61aa5e148f9e87a16a50dcd79a4eaf05b3a671949c71b350600ac7139d38078602a8e9a869261890ab4cb04f23ab3a4f84d8dfce9fe1696fbbd742d76b44e4c7adee6d415f725a710837b37965a459a09437f7002f0dc29272dad03872db14a845c45d2a7db7b4d6c4eeaccd1344b7c92bdd430025fa61b9696a582311b7a7338f567559f5cd29d746b70a2b65b6d3426f15b2b87bfbefe95d53d5345a270203010001a381dc3081d9301d0603551d0e04160414adbd987a34b426f7fac42654ef03bde024cb541a300b0603551d0f040403020106300f0603551d130101ff040530030101ff3081990603551d2304819130818e8014adbd987a34b426f7fac42654ef03bde024cb541aa173a471306f310b300906035504061302534531143012060355040a130b416464547275737420414231263024060355040b131d41646454727573742045787465726e616c20545450204e6574776f726b312230200603550403131941646454727573742045787465726e616c20434120526f6f74820101300d06092a864886f70d01010505000382010100b09be08525c2d623e20f9606929d41989cd9847981d91e5b14072336658fb0d877bbac416c47608351b0f9323de7fcf62613c78016a5bf5afc87cf787989219ae24c070a8635bcf2de51c4d296b7dc7e4eee70fd1c39eb0c0251142d8ebd16e0c1df4675e724adecf442b48593701067ba9d06354a18d32b7acc5142a17a63d1e6bba1c52bc236be130de6bd637e797ba7090d40ab6add8f8ac3f6f68c1a420551d445f59fa76221681520433c99e77cbd24d8a9911773883f561b313818b4710f9acdc80e9e8e2e1be18c9883cb1f31f1444cc604734976600fc7f8bd17806b2ee9cc4c0e5a9a790f200a2ed59e63261e559294d882175a7bd0bcc78f4e8604 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868\Blob = 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 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4960 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe 4960 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe 2504 powershell.exe 2504 powershell.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 4960 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeBackupPrivilege 2948 vssvc.exe Token: SeRestorePrivilege 2948 vssvc.exe Token: SeAuditPrivilege 2948 vssvc.exe Token: SeShutdownPrivilege 3732 explorer.exe Token: SeCreatePagefilePrivilege 3732 explorer.exe Token: SeShutdownPrivilege 3732 explorer.exe Token: SeCreatePagefilePrivilege 3732 explorer.exe Token: SeShutdownPrivilege 3732 explorer.exe Token: SeCreatePagefilePrivilege 3732 explorer.exe Token: SeShutdownPrivilege 3732 explorer.exe Token: SeCreatePagefilePrivilege 3732 explorer.exe Token: SeShutdownPrivilege 3732 explorer.exe Token: SeCreatePagefilePrivilege 3732 explorer.exe Token: SeShutdownPrivilege 3732 explorer.exe Token: SeCreatePagefilePrivilege 3732 explorer.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 3732 explorer.exe 3732 explorer.exe 3732 explorer.exe 3732 explorer.exe 3732 explorer.exe 3732 explorer.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 3732 explorer.exe 3732 explorer.exe 3732 explorer.exe 3732 explorer.exe 3732 explorer.exe 3732 explorer.exe 3732 explorer.exe 3732 explorer.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4960 wrote to memory of 2504 4960 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe 91 PID 4960 wrote to memory of 2504 4960 c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe 91 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1084
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3732
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD581c4a8a5a144fdd317ee3f62cedd100c
SHA140f7821f98e39df45f859e77a4f4164253e215ea
SHA256e1ddde1a3536d73367351386810d2738b8d2209ca975306c14976a9a8b5d5225
SHA512d66db51a8ec38470d56c6abe4a33bc1d0e84960068617223b8bf43669fb865945faf1025b131a052474611bdcb4a4b2779a3fc5bbc8fe0d6a260b0136010fa60
-
C:\ProgramData\Microsoft\Windows\Caches\{4471DAED-D1F0-4F9F-8025-FF94B3F10148}.2.ver0x0000000000000001.db.7b3f1
Filesize1KB
MD5c7169116fa56ee6ebe507ba39953c385
SHA17c825893475367c75e2ccdee981d9ea8480d0936
SHA2561e6fdc79c69f3a2750ee9b1cf97f5afecdbf5adaac13c1489ef71c63afffd4c6
SHA51259421e8b0b27d6dc352d52ff8e70a2bc3701c755fd24a670328bdf58c9736c6ef60c6ba91dc3c0af7bf2aa3c2a99439f5d1bf06bf061cc21ec878d7d067726f6
-
C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db.7b3f1
Filesize623KB
MD568597804e23f3ad9aef4db83cb4a92ee
SHA1d279e84358c441c1b2ea6e25b92cd46137708428
SHA2566e9edbaa66d07e3bddb64da4b2714c4644e2022ae0a59ffb19b5a18c72060cfb
SHA512380031ce8fa83087ff2c5f6634efb02eef7c39edf874d8c45b797d517ee863a167140d5a4f0a4fd250e62a98134f5d7f6aee9c833ae004f545fb06cdaafc48f8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5fac2326e664b662327e9ff5d954f73ec
SHA12d0236dc33e652913c7e64aced279edcf5aadbf1
SHA25686cd163707c3a9b64001fbe30f394150b7a7e087f600297adc693a1969c42cea
SHA512248c804d8d59ec3902dadcf1e7b4a56d73704cae54a0ea082c6c4c965c1d8303681f58a08e2dc050581439d269794a52c01037e933f93b25094d41de4391c32c
-
Filesize
64B
MD5b01cdb140dbd390c0f2db1cf06d59da9
SHA1229a93037933af2a2d70e462e4c88ce03ad1d1e3
SHA2567b55be4c48b090b8d6e1189b82c4222bd5323267c38ce263ace3c465f07f9e60
SHA51243ea4b53aab92776e1c440c4e6ceffbc9a2b306f4476b04884909f26d9b0dc0f530ef5b3a7952db96e5aff169444c16b640de86bc442265353e30b1f65bf73eb