Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 19:28
Static task
static1
Behavioral task
behavioral1
Sample
d04ce22792560340225e1efe380e148c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d04ce22792560340225e1efe380e148c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d04ce22792560340225e1efe380e148c_JaffaCakes118.exe
-
Size
396KB
-
MD5
d04ce22792560340225e1efe380e148c
-
SHA1
f2e32e42d39be73318734548b181f8c62a3e7c30
-
SHA256
6795ddd48ece83ed0ad29d73d0a17d581b6b0efb7768b59993da7a3e3c3c37d8
-
SHA512
09b280f4d279c98af195f56c1c62833bc116828096c23a173437d69b54eaf050d89c66b673c67a2c2ff9282fdf09913a9c83d79f87f248bdb115e4c521cc8304
-
SSDEEP
12288:zpMCsOfMaUJnei6Q8oCK/VODpGpNQwpdirufVVtCIoA:zpMCsOfMnJ36NmcGjbFvoA
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\RECOVERjikjv.txt
http://h5nuwefkuh134ljngkasdbasfg.corolbugan.com/F9A9BFA439FFFBA2
http://p54dhkus4tlkfashdb6vjetgsdfg.greetingshere.at/F9A9BFA439FFFBA2
http://f4dsbjhb45wfiuqeib4fkqeg.meccaledgy.at/F9A9BFA439FFFBA2
http://k7tlx3ghr3m4n2tu.onion/F9A9BFA439FFFBA2
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation d04ce22792560340225e1efe380e148c_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation uppado.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RECOVERjikjv.png uppado.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RECOVERjikjv.txt uppado.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RECOVERjikjv.html uppado.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RECOVERjikjv.png uppado.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RECOVERjikjv.txt uppado.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RECOVERjikjv.html uppado.exe -
Executes dropped EXE 2 IoCs
pid Process 3388 uppado.exe 948 uppado.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\_jyjg = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Users\\Admin\\Documents\\uppado.exe" uppado.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2824 set thread context of 832 2824 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 89 PID 3388 set thread context of 948 3388 uppado.exe 99 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-32_altform-unplated.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\175.png uppado.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarBadge.scale-125.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\LargeTile.scale-100.png uppado.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ro\RECOVERjikjv.txt uppado.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\RECOVERjikjv.txt uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-125_contrast-white.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\Square310x310Logo.scale-200.png uppado.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] uppado.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\E9784CD5-5A44-4237-9320-11B5AE64D6A2\root\vfs\Windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.SPClient.Interfaces\RECOVERjikjv.png uppado.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-GoogleCloudCacheMini.scale-125.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe806.png uppado.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\sl.pak uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\RECOVERjikjv.html uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_targetsize-40.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-16_altform-unplated_contrast-black.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-200_contrast-black.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\RECOVERjikjv.txt uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\RECOVERjikjv.html uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.1813.0_neutral_~_8wekyb3d8bbwe\RECOVERjikjv.png uppado.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\RECOVERjikjv.txt uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageSplashScreen.scale-400_contrast-white.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_contrast-black.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.contrast-black_scale-100.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\hr-HR\View3d\RECOVERjikjv.txt uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-125_8wekyb3d8bbwe\RECOVERjikjv.html uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteLargeTile.scale-125.png uppado.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\RECOVERjikjv.png uppado.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\RECOVERjikjv.txt uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_BadgeLogo.scale-100.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-40_contrast-white.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\WideTile.scale-100.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-48.png uppado.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Cultures\RECOVERjikjv.png uppado.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\RECOVERjikjv.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-72_contrast-white.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-125_contrast-white.png uppado.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\x86\RECOVERjikjv.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-63.png uppado.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\RECOVERjikjv.png uppado.exe File opened for modification C:\Program Files\Internet Explorer\RECOVERjikjv.png uppado.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\SmallTile.scale-125.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-36_contrast-black.png uppado.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeLogo.scale-125.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.scale-200_contrast-black.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\typing\RECOVERjikjv.png uppado.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyCalendarSearch-Dark.scale-125.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_contrast-white.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\LargeTile.scale-200.png uppado.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt uppado.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\RECOVERjikjv.png uppado.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\RECOVERjikjv.html uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\SmartSelect\RECOVERjikjv.png uppado.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\RECOVERjikjv.html uppado.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\RECOVERjikjv.html uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\AppxMetadata\RECOVERjikjv.txt uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\AppCore\RECOVERjikjv.txt uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsLargeTile.scale-200.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\RECOVERjikjv.txt uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\TimerSmallTile.contrast-black_scale-200.png uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayback\RECOVERjikjv.html uppado.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\RECOVERjikjv.html uppado.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-64.png uppado.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uppado.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uppado.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d04ce22792560340225e1efe380e148c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d04ce22792560340225e1efe380e148c_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1576 vssadmin.exe 3080 vssadmin.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\trueimg uppado.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings uppado.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2892 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe 948 uppado.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 948 uppado.exe Token: SeBackupPrivilege 5068 vssvc.exe Token: SeRestorePrivilege 5068 vssvc.exe Token: SeAuditPrivilege 5068 vssvc.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe 560 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2824 wrote to memory of 832 2824 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 89 PID 2824 wrote to memory of 832 2824 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 89 PID 2824 wrote to memory of 832 2824 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 89 PID 2824 wrote to memory of 832 2824 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 89 PID 2824 wrote to memory of 832 2824 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 89 PID 2824 wrote to memory of 832 2824 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 89 PID 2824 wrote to memory of 832 2824 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 89 PID 2824 wrote to memory of 832 2824 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 89 PID 2824 wrote to memory of 832 2824 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 89 PID 2824 wrote to memory of 832 2824 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 89 PID 832 wrote to memory of 3388 832 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 90 PID 832 wrote to memory of 3388 832 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 90 PID 832 wrote to memory of 3388 832 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 90 PID 832 wrote to memory of 4912 832 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 91 PID 832 wrote to memory of 4912 832 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 91 PID 832 wrote to memory of 4912 832 d04ce22792560340225e1efe380e148c_JaffaCakes118.exe 91 PID 3388 wrote to memory of 948 3388 uppado.exe 99 PID 3388 wrote to memory of 948 3388 uppado.exe 99 PID 3388 wrote to memory of 948 3388 uppado.exe 99 PID 3388 wrote to memory of 948 3388 uppado.exe 99 PID 3388 wrote to memory of 948 3388 uppado.exe 99 PID 3388 wrote to memory of 948 3388 uppado.exe 99 PID 3388 wrote to memory of 948 3388 uppado.exe 99 PID 3388 wrote to memory of 948 3388 uppado.exe 99 PID 3388 wrote to memory of 948 3388 uppado.exe 99 PID 3388 wrote to memory of 948 3388 uppado.exe 99 PID 948 wrote to memory of 3080 948 uppado.exe 100 PID 948 wrote to memory of 3080 948 uppado.exe 100 PID 948 wrote to memory of 2892 948 uppado.exe 105 PID 948 wrote to memory of 2892 948 uppado.exe 105 PID 948 wrote to memory of 2892 948 uppado.exe 105 PID 948 wrote to memory of 560 948 uppado.exe 106 PID 948 wrote to memory of 560 948 uppado.exe 106 PID 560 wrote to memory of 1208 560 msedge.exe 107 PID 560 wrote to memory of 1208 560 msedge.exe 107 PID 948 wrote to memory of 1576 948 uppado.exe 108 PID 948 wrote to memory of 1576 948 uppado.exe 108 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 PID 560 wrote to memory of 5012 560 msedge.exe 110 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" uppado.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System uppado.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d04ce22792560340225e1efe380e148c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d04ce22792560340225e1efe380e148c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\d04ce22792560340225e1efe380e148c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d04ce22792560340225e1efe380e148c_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\Documents\uppado.exeC:\Users\Admin\Documents\uppado.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Users\Admin\Documents\uppado.exeC:\Users\Admin\Documents\uppado.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:948 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /All /Quiet5⤵
- Interacts with shadow copies
PID:3080
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERjikjv.txt5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERjikjv.html5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa8b0c46f8,0x7ffa8b0c4708,0x7ffa8b0c47186⤵PID:1208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,15480442434208247278,13991741205883768377,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:26⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,15480442434208247278,13991741205883768377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:36⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,15480442434208247278,13991741205883768377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:86⤵PID:2972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,15480442434208247278,13991741205883768377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:16⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,15480442434208247278,13991741205883768377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:16⤵PID:916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,15480442434208247278,13991741205883768377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:86⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,15480442434208247278,13991741205883768377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:86⤵PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,15480442434208247278,13991741205883768377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:16⤵PID:2736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,15480442434208247278,13991741205883768377,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:16⤵PID:824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,15480442434208247278,13991741205883768377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:16⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,15480442434208247278,13991741205883768377,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:16⤵PID:2828
-
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /All /Quiet5⤵
- Interacts with shadow copies
PID:1576
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\D04CE2~1.EXE >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4912
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1520
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:276
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD514328e16ce74b27afd0847cde73670cd
SHA1cda2e4534ba927cd65addd8bce2817fc0b2ae86f
SHA2566eee2011903447bb6702dbc9968259fa5b89f4da3b1c159f231d19862d75121b
SHA51266b63419333097f3ef417f12e2f1d627ebc4916ca8bb7f1002d38672262620a0c9bd2f1a778ada8df202ac783ff953e413848a368b46fef0ed4d4f3736c3f411
-
Filesize
79KB
MD502d606555c1ab499ed436f2609aa6026
SHA1a8e4c818811922006dbd4ea9f03a1de135419d11
SHA256ec97f45f27ac8c1f3dfae34e67a103373f214322bd0618084cfdf2e25fc08aa4
SHA5129afd40492c9f5bc5bc578f36ba58ce616790ae44c169d4aa8797b971aaaef12209f28151c8b525cf49eab581539db95b343f364df2251c15b52088cffdb8028d
-
Filesize
2KB
MD54f56d7576b3c323fc21c1275c7c2fc4f
SHA1f02270a55ab9fe00290f658cedc4316b215d143f
SHA256889b4eda891a2cf972806f0ff111e1580888af8416a8f75de851f5c42f4d6c67
SHA5120d8da811b3d4fe8f7a702090f4e3c6d4f54c9408b874e79d663f7d232d7e5331b2cd113fbc08fc6d4b802998cd2980385a50f38f95c6ab804f0f5d13fa01ff62
-
Filesize
152B
MD527304926d60324abe74d7a4b571c35ea
SHA178b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1
SHA2567039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de
SHA512f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd
-
Filesize
152B
MD59e3fc58a8fb86c93d19e1500b873ef6f
SHA1c6aae5f4e26f5570db5e14bba8d5061867a33b56
SHA256828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4
SHA512e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e
-
Filesize
6KB
MD55e72d011bc23772702412226263cb053
SHA1da240df13db4a78b256eb82701c9f49c23365171
SHA2568f0807928ad62487339dbf0d154047e73aad9886f3c0e928b3acb26235a76973
SHA512ae9ded6becdde11600c50d5a3afd4573604213a81054ab1dfa91bd0f76d598d6ab60ba161debd5fc996146e14af31f2448681e1c0ccf9f89b663b46ddcb005dd
-
Filesize
5KB
MD51f8e1f6a6360c477099c6098a7133fb7
SHA1b46dfc5c33dd5dd5d97a37e0961d19b7341d41c9
SHA25650d455411389cd00805fb93e9728382f42b24fdcaeb459f5a54512705f26896c
SHA512d4e13ddfbd03f8130de8903d0df2642c6e8173cc6e498a0ff5e94cd6d9015ab19c38616e66bbc93698da38d7ec394b1785ef78e9c39cba1df6e6d7134c943569
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD53685f05c7952103d307a698f5e229b55
SHA1d7811b518001819dccb5ad95c7150aae94906533
SHA256511f4273bb11ecdc23c580d57daf53f351d8bd875c01b39a8923d7908a01f250
SHA51299be4a405b473807c305d7e506190d2f3af71d3c460c2484b30165ccece22915d79319a3d597f769a8ff087f5b4852c3de87e7085c8d2ce60fa56e04a7954f12
-
Filesize
396KB
MD5d04ce22792560340225e1efe380e148c
SHA1f2e32e42d39be73318734548b181f8c62a3e7c30
SHA2566795ddd48ece83ed0ad29d73d0a17d581b6b0efb7768b59993da7a3e3c3c37d8
SHA51209b280f4d279c98af195f56c1c62833bc116828096c23a173437d69b54eaf050d89c66b673c67a2c2ff9282fdf09913a9c83d79f87f248bdb115e4c521cc8304