Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
13/03/2025, 06:22
Behavioral task
behavioral1
Sample
JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe
Resource
win10v2004-20250217-en
General
-
Target
JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe
-
Size
386KB
-
MD5
6f3a1bb3557ceeb742aa2eb9f2ff50cf
-
SHA1
a8364da56da9b5c6419328fec3f374d2bae90afd
-
SHA256
a8d57ed8359931e4d1c3dc91dba2988ba5ad33003a53af5a115ef943495611f8
-
SHA512
2f0b7d21f11ea1c17c743f151773ec08ebe14342e7ebedc03fb5eb4e2cc7f273478c6ca258eb11a0b87f7e78ee3b4a97ada3fef641e0be598db7459874154db1
-
SSDEEP
6144:HqA+u7ZvtKT/9VRBVoSzHRkEMvJJqCh10G4ZKF+FFLsUdF+Nx46fz/LNPkARHM9:H/7Z29BuE2Tf4DAUdFwfz/R/M9
Malware Config
Signatures
-
Drops file in Drivers directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\de-DE\afd.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\es-ES\kbdclass.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\ipt.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\mouclass.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\es-ES\disk.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\it-IT\ws2ifsl.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\usbohci.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\de-DE\pdc.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\fr-FR\wfplwfs.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\AcpiDev.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\acpiex.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\fdc.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\sdbus.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\volmgr.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\de-DE\pci.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\es-ES\volsnap.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\fr-FR\http.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\de-DE\ws2ifsl.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\fr-FR\netvsc.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\it-IT\rfxvmt.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\ja-JP\pci.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\IPMIDrv.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\WdfLdr.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\ja-JP\netvsc.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\UMDF\uk-UA\SensorsCx.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\mpsdrv.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\en-US\mslldp.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\uk-UA\rdvgkmd.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\de-DE\nvdimm.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\es-ES\parport.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\fr-FR\agilevpn.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\fr-FR\mouhid.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\UMDF\ja-JP\Microsoft.Bluetooth.Profiles.HidOverGatt.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\fr-FR\hidclass.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\UMDF\de-DE\wpdmtpdr.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\HdAudio.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\fr-FR\BTHUSB.SYS.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\Dmpusbstor.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\sisraid4.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\USBSTOR.SYS JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\de-DE\hidbatt.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\en-US\MTConfig.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\AppvVfs.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\ja-JP\tsusbhub.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\es-ES\pnpmem.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\fr-FR\vmbus.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\it-IT\parport.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\acpitime.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\msgpiowin32.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\xboxgip.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\es-ES\srv2.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\fr-FR\kbdhid.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\usb8023.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\ja-JP\MTConfig.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\ja-JP\USBHUB3.SYS.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\ataport.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\BTHUSB.SYS JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\en-US\cxwmbclass.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\en-US\EhStorTcgDrv.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\en-US\sermouse.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\it-IT\pacer.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\it-IT\tunnel.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\intelpep.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\drivers\de-DE\CAD.sys.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Manipulates Digital Signatures 4 IoCs
Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.
description ioc Process File opened for modification C:\Windows\System32\wintrust.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\pwrshsip.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\wintrust.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pwrshsip.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Boot or Logon Autostart Execution: Print Processors 1 TTPs 1 IoCs
Adversaries may abuse print processors to run malicious DLLs during system boot for persistence and/or privilege escalation.
description ioc Process File opened for modification C:\Windows\System32\spool\prtprocs\x64\winprint.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Executes dropped EXE 3 IoCs
pid Process 3524 ~240629437.tmp.exe 2280 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Indicator Removal: Clear Windows Event Logs 1 TTPs 64 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Audit.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Sysmon%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-VHDMP-Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Security.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-CloudStore%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-RestartManager%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SettingSync%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-WinRM%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Audit.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Storsvc%4Diagnostic.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-UniversalTelemetryClient%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Winlogon%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-StorageSpaces-Driver%4Diagnostic.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-StateRepository%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Store%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-PowerShell%4Admin.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-StateRepository%4Restricted.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-WebAuthN%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-HelloForBusiness%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Provisioning-Diagnostics-Provider%4Admin.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4FirewallDiagnostics.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Crypto-NCrypt%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-PushNotification-Platform%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Windows PowerShell.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Shell-Core%4LogonTasksChannel.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Internet Explorer.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Audio%4CaptureMonitor.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Shell-Core%4AppDefaults.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-AAD%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Provisioning-Diagnostics-Provider%4ManagementService.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-MUI%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Provisioning-Diagnostics-Provider%4AutoPilot.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Setup.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Steps-Recorder.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Partition%4Diagnostic.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-StorageSpaces-Driver%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Loads dropped DLL 4 IoCs
pid Process 3384 Process not Found 3384 Process not Found 3384 Process not Found 3384 Process not Found -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\3D Objects\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ini-systemtoolsuser_31bf3856ad364e35_10.0.19041.1_none_d69cbb4282e4fe2c\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell32-kf-public_31bf3856ad364e35_10.0.19041.1_none_0cf1a65e91dfb2be\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\$Recycle.Bin\S-1-5-21-22591836-1183090055-1220658180-1000\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\Desktop\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Public\Documents\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-commondownloads_31bf3856ad364e35_10.0.19041.1_none_a914e3e3f19ceda1\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell-sounds_31bf3856ad364e35_10.0.19041.1_none_cd0389b654e71da2\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..32-kf-commondesktop_31bf3856ad364e35_10.0.19041.1_none_a81a33274fb1b624\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ktopini-maintenance_31bf3856ad364e35_10.0.19041.1_none_148b41803c849a3c\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\Documents\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ktopini-systemtools_31bf3856ad364e35_10.0.19041.1_none_345e4e1d2701732b\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\Music\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ini-accessoriesuser_31bf3856ad364e35_10.0.19041.1_none_d9f53b39b3834744\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Public\Desktop\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..2-kf-commonpictures_31bf3856ad364e35_10.0.19041.1_none_36436b821c9e7209\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Public\Libraries\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Public\Pictures\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..l32-kf-programfiles_31bf3856ad364e35_10.0.19041.1_none_cb8c8caad1a2ad44\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..opini-accessibility_31bf3856ad364e35_10.0.19041.1_none_905c6a851ca62951\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\Saved Games\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-commonstartmenu_31bf3856ad364e35_10.0.19041.1_none_f6eee8789c1c6fdd\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Public\Downloads\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\Favorites\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ini-maintenanceuser_31bf3856ad364e35_10.0.19041.1_none_bbf8ad8ff53c9b5b\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..kf-commonadmintools_31bf3856ad364e35_10.0.19041.1_none_0b090bb5ae01dd1a\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Admin\Downloads\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Public\AccountPictures\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Users\Public\Music\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..l32-kf-commonvideos_31bf3856ad364e35_10.0.19041.1_none_923716ddadd939c8\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell32-kf-commonmusic_31bf3856ad364e35_10.0.19041.1_none_2f07a4cad3dec315\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\desktop.ini JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\XInput9_1_0.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\fr-FR\webservices.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\de-DE\GamePanel.exe.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-Foundation-Package~31bf3856ad364e35~amd64~de-DE~10.0.19041.1.cat JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\ja-jp\Windows.Devices.Background.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\iesysprep.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\IME\IMETC\applets\IMTCDIC.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmcxpv6.inf_amd64_46a3b42507e9d29e\mdmcxpv6.inf JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\DriverStore\it-IT\net7500-x64-n650f.inf_loc JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\DriverStore\ja-JP\wfcvsc.inf_loc JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\it-IT\eapsimextdesktop.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\de-DE\cic.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\DriverStore\ja-JP\lltdio.inf_loc JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\MsDtc\MSDTC.LOG JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\PeopleBand.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WordPad-FoD-Package~31bf3856ad364e35~amd64~en-US~10.0.19041.1.cat JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\es-ES\FXSCOMPOSERES.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\spp\tokens\pkeyconfig\pkeyconfig-downlevel.xrm-ms JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\wbem\de-DE\iscsiprf.mfl JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\wbem\uk-UA\hbaapi.mfl JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\fr-FR\gptext.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\LSCSHostPolicy.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\fr-FR\tapi32.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\ko-KR\Windows.Management.SecureAssessment.Diagnostics.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\fr-FR\msftedit.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_UserResource\ja-JP\MSFT_UserResource.schema.mfl JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\Hydrogen\BakedPlugins\Physics\presetbodyqualityfullcast.hbakedbodyquality JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\it-IT\Windows.Internal.SecurityMitigationsBroker.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\netiougc.exe JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\de-DE\iscsilog.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\easconsent.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\sdohlp.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetFx2-OC-Package~31bf3856ad364e35~amd64~es-ES~10.0.19041.1.cat JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\en-US\MMDevAPI.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\es-ES\dmpushroutercore.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\es-ES\Fondue.exe.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\it-IT\ubpm.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\tbs.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-DynamicMemory-VirtualDevice-Package~31bf3856ad364e35~amd64~ja-JP~10.0.19041.1.cat JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\en-US\ipxlatcfg.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\it-IT\appmgr.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\KBDMYAN.DLL JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\Dism\de-DE\DismCore.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\uk-UA\DevicePairingFolder.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\downlevel\api-ms-win-core-namedpipe-l1-1-0.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\wbem\es-ES\OfflineFilesConfigurationWmiProvider_Uninstall.mfl JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\muifontsetup.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecConfig-Package~31bf3856ad364e35~amd64~de-DE~10.0.19041.1.cat JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\webservices.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\NetCellcoreCellManagerProviderResources.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\de-DE\cofiredm.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\de-DE\Groupinghc.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\DriverStore\en-US\neteFE3e.inf_loc JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\uk-UA\WFSR.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\ja\Microsoft.AppV.AppVClientPowerShell.resources.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\SmbShare\SmbServerNetworkInterface.cdxml JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\SysWOW64\en-US\msftedit.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\tsbyuv.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\de-DE\wer.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\ja-jp\mprdim.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\Speech\SpeechUX\SpeechUXWiz.exe JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\C_1047.NLS JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\help.exe JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-EditionPack-Professional-Package~31bf3856ad364e35~amd64~ja-JP~10.0.19041.1.cat JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Modifies termsrv.dll 1 TTPs 1 IoCs
Commonly used to allow simultaneous RDP sessions.
description ioc Process File opened for modification C:\Windows\System32\termsrv.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
resource yara_rule behavioral2/files/0x0008000000023c93-10.dat upx behavioral2/memory/2280-13-0x0000000000400000-0x000000000054D000-memory.dmp upx behavioral2/memory/2280-28-0x0000000000400000-0x000000000054D000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\ui-strings.js JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\CortanaApp.ProjectedApi.winmd JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-20_altform-unplated.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-256.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FetchingMail.scale-400.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\ShapeCollector.exe.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\cs\PresentationCore.resources.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-core-processthreads-l1-1-0.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\THMBNAIL.PNG JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-100_contrast-black.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\x64\msheif_store.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial3-pl.xrm-ms JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019DemoR_BypassTrial180-ul-oob.xrm-ms JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\commerce\call_failure_illustration.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-80_altform-colorize.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_altform-unplated_devicefamily-colorfulunplated.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\Ratings\Yelp10.scale-200.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCombinedFloatieModel.bin JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEXBE.DLL JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-30_altform-unplated.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\duplicate.svg JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\ui-strings.js JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\MLModels\autofill_labeling_features_email.txt JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\fr\PresentationCore.resources.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Trial-ul-oob.xrm-ms JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Windows Defender\it-IT\ProtectionManagement.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-24_altform-unplated_contrast-black.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-40_altform-unplated_contrast-white.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-fr\ui-strings.js JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Edge.dat JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\cs\WindowsFormsIntegration.resources.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageSplashScreen.scale-100.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\clrcompression.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\plugin.js JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedge_100_percent.pak JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\wmpnssci.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Trial-pl.xrm-ms JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-24_contrast-white.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOS.TTF JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODEXL.DLL JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-16.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-32_contrast-white.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Median.xml JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-40_altform-lightunplated.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nb-no\ui-strings.js JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\ui-strings.js JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_sw.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.IO.FileSystem.Primitives.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-36_altform-unplated_contrast-white.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-100.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black_devicefamily-colorfulunplated.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line_2x.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Common Files\System\msadc\fr-FR\msadcer.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ca.pak JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-processenvironment-l1-1-0.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\RemoveLimit.html JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\clrjit.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hans\UIAutomationClientSideProviders.resources.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunec.jar JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-p..ining-adm.resources_31bf3856ad364e35_10.0.19041.1_en-us_43a98ca6667f0342.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-t..xtensions.resources_31bf3856ad364e35_10.0.19041.1_es-es_781959587c552463.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-deploymentcsps_31bf3856ad364e35_10.0.19041.746_none_4c096bd75d4397f3\f\deploymentcsps.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_system.messaging.resources_b03f5f7f11d50a3a_4.0.15805.0_ja-jp_3ba040dea2209883\System.Messaging.resources.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_windows.networking.vpn.csp_31bf3856ad364e35_10.0.19041.1202_none_dc671db891355879\f\VPNv2CSP.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-d..ispbroker.resources_31bf3856ad364e35_10.0.19041.1_es-es_6bf546ea536d7478.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_rdvgwddmdx11.inf.resources_31bf3856ad364e35_10.0.19041.1_it-it_c57a84933764070e\rdvgumd64.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-ldifde.resources_31bf3856ad364e35_10.0.19041.1_es-es_979bcd381805c405.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-n..oyment-languagepack_31bf3856ad364e35_10.0.19041.1_de-de_4b2db1bc762e4211.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\INF\wpdfs.inf JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~fr-FR~10.0.19041.1.mum JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-security-tokenbroker_31bf3856ad364e35_10.0.19041.264_none_81941817097d6ad9\TokenBrokerCookies.exe JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Backup\amd64_microsoft-windows-d..istration.resources_31bf3856ad364e35_10.0.19041.1_it-it_2c2b0820313203ea.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_containers-applicat..oyment-languagepack_31bf3856ad364e35_10.0.19041.1_en-us_d28edb3fa24be7b7.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_netfx4-kb2600211.se_core_b03f5f7f11d50a3a_4.0.15805.0_none_78ad5def49bf2338.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..demanager.resources_31bf3856ad364e35_10.0.19041.1_it-it_4bf403e7dba19b61\mmcndmgr.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Backup\amd64_microsoft-windows-w..eservices.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_31cb74c54c7c9cce.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-p..peeradmin.resources_31bf3856ad364e35_10.0.19041.1_it-it_5844d55e57094c13.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-s..ealitysvc.resources_31bf3856ad364e35_10.0.19041.1_it-it_48cb63830e0e84d2.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\wow64_microsoft-windows-hvsi-service_31bf3856ad364e35_10.0.19041.1_none_81717798221e022c.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-d..erybroker.resources_31bf3856ad364e35_10.0.19041.1_en-us_84dbbe918f293cb0\devquerybroker.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_10.0.19041.1_es-es_e1988ca57352ea7d\RS_ChangeProcessorState.psd1 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..l.desktop.searchapp_31bf3856ad364e35_10.0.19041.1_none_37a8fc596f462cbc\15.js JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_lt-lt_41667def1509a1ec.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\assembly\GAC_MSIL\System.Data.Entity.Design.Resources\3.5.0.0_fr_b77a5c561934e089\System.Data.Entity.Design.Resources.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-g..linetools.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_ec86b70e38b8fed4\gpupdate.exe.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_usbprint.inf.resources_31bf3856ad364e35_10.0.19041.1_de-de_265969c66ee5fddc\usbprint.inf_loc JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-f..vider-adm.resources_31bf3856ad364e35_10.0.19041.1_es-es_6d48508caa1f00c6\FileServerVSSProvider.adml JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-i..lprovider.resources_31bf3856ad364e35_10.0.19041.1_it-it_d356de88ef12c627\XPath.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-e..collector.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_0d6b7a57b854af60.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-s..omponents.resources_31bf3856ad364e35_10.0.19041.1_it-it_dc568966880ab353.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-iis-metabase_31bf3856ad364e35_10.0.19041.906_none_1756861d80a1f0f5\rpcref.dll JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-inetres-adm.resources_31bf3856ad364e35_11.0.19041.1266_en-us_281bc9f55c21f6b2\f\InetRes.adml JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-sensors-adm.resources_31bf3856ad364e35_10.0.19041.1_es-es_8682aa15ed47998b\Sensors.adml JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-w..iadrm-adm.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_21c10625ad78415e\WindowsMediaDRM.adml JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Backup\wow64_microsoft-windows-ui-xaml-inkcontrols_31bf3856ad364e35_10.0.19041.1_none_8e9b59a2386e4292.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_system.runtime.seri..ters.soap.resources_b03f5f7f11d50a3a_4.0.15805.0_en-us_b75e0b3b443cb98f.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-w..bviewhost.appxsetup_31bf3856ad364e35_10.0.19041.1_none_5391427554e17127\AppxSignature.p7x JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Backup\amd64_microsoft-windows-uxtheme_31bf3856ad364e35_10.0.19041.1266_none_1aaa6e59bbc0f13b_uxtheme.dll_9f6cda06 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-webservices.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_f378755cd2e373e0\webservices.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-NFS-ClientSKU-Package~31bf3856ad364e35~amd64~it-IT~10.0.19041.1.cat JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Catalogs\39648111930834f7830f1020a1e412fbfacfd22914156f63b8aed25b45ab6f66.cat JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-appmanagement-uevpsmof_31bf3856ad364e35_10.0.19041.1_none_618eb0af01f8976d.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-icm-dccw.resources_31bf3856ad364e35_10.0.19041.1_en-us_7ad22b37bb4c5221\dccw.exe.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-s..aries-french-update_31bf3856ad364e35_10.0.19041.1_none_383418190f5c9ecb.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-WMPNetworkSharingService-Opt-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.746.cat JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_dual_tsgenericusbdriver.inf_31bf3856ad364e35_10.0.19041.1151_none_5977f756866b1632\TSGenericUSBDriver.inf JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_kscaptur.inf.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_c0f69a76c1c89305\kscaptur.inf_loc JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-win32k_31bf3856ad364e35_10.0.19041.1288_none_2dbb20444fb685d9\r\win32kfull.sys JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-comdlg32.resources_31bf3856ad364e35_10.0.19041.1023_nl-nl_18d9d627ae1a50eb.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\it-IT\bootfix.bin JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\servicing\Packages\HyperV-Vpci-VirtualDevice-Gpup-merged-Package~31bf3856ad364e35~amd64~uk-UA~10.0.19041.1.mum JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-a..esslockapp.appxmain_31bf3856ad364e35_10.0.19041.1_none_eddf8132c42e0857\SmallLogo.scale-100.png JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shsvcs.resources_31bf3856ad364e35_10.0.19041.1_es-es_4da8bcf07fccda29\shsvcs.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..vider-dll.resources_31bf3856ad364e35_10.0.19041.1_uk-ua_ddeebf482c35096d\whqlprov.mfl JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-wwan-adm.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_253f9081d78cceb0\wwansvc.adml JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Backup\wow64_microsoft-windows-ui-xaml-inkcontrols_31bf3856ad364e35_10.0.19041.1023_none_4d8202ac4e35281f.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-devinst-adm_31bf3856ad364e35_10.0.19041.1151_none_b93699880b67baf8.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-msmq-runtime-Opt-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.mum JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-directwrite.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_e9f6280b60935389\DWrite.dll.mui JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-rpc-ns.resources_31bf3856ad364e35_10.0.19041.1_es-es_29ab4751388ac9cc.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.117_none_e0d32848ac56114e\oobe-light-footer-vm.js JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-d..cemanagement-dmcsps_31bf3856ad364e35_10.0.19041.423_none_57997e21a0e0b67b.manifest JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-PAW-merged-Package~31bf3856ad364e35~amd64~ja-JP~10.0.19041.1.mum JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ~240629437.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeRestorePrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeBackupPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeShutdownPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp Token: SeDebugPrivilege 1152 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1204 wrote to memory of 3524 1204 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe 87 PID 1204 wrote to memory of 3524 1204 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe 87 PID 1204 wrote to memory of 3524 1204 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe 87 PID 1204 wrote to memory of 2280 1204 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe 88 PID 1204 wrote to memory of 2280 1204 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe 88 PID 1204 wrote to memory of 2280 1204 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe 88 PID 2280 wrote to memory of 1152 2280 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe 89 PID 2280 wrote to memory of 1152 2280 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe 89 PID 2280 wrote to memory of 1152 2280 JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\~240629437.tmp.exeC:\Users\Admin\AppData\Local\Temp\~240629437.tmp.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3524
-
-
C:\Users\Admin\AppData\Local\Temp\~240629437.tmp\JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exeC:\Users\Admin\AppData\Local\Temp\~240629437.tmp\JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\~240629437.tmp\JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.tmp/par="JaffaCakes118_6f3a1bb3557ceeb742aa2eb9f2ff50cf.exe"3⤵
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Boot or Logon Autostart Execution: Print Processors
- Drops startup file
- Executes dropped EXE
- Indicator Removal: Clear Windows Event Logs
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Modifies termsrv.dll
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
279KB
MD57efcf0111eb7a22aec8410d6a427b328
SHA1d6828e7c4fb2789da55899e69c6197eaf4017b88
SHA2567a83319f41c626818556e406b5b664aa4c102cb851269e9becbe3041bde4368a
SHA512c1526e7bfe3c9f5d9ea9ab0f18d555e01f107ec56123ab83b8677ac24da57e206fb02a0148d2ae08ceba6ec4c10f42a46b0093e2324c0d723f09ec1fd4f43d97
-
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msoshext.dll
Filesize1.7MB
MD5c606bd7c9c733dd27f74157c34e51742
SHA1aab92689723449fbc3e123fb614dd536a74b74d4
SHA256606390649012b31b5d83630f1186562e4b1ce4023d8870d8c29eb62e7e0769e0
SHA5125f8fabe3d9753413d1aedcc76b9568c50dd25a5a6aeacd1ce88aecc28c0ba96dac80177679d380708213a0997946e49383bdaca7114c8c9526a24ed999194e38
-
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msvcp140.dll
Filesize613KB
MD5c1b066f9e3e2f3a6785161a8c7e0346a
SHA18b3b943e79c40bc81fdac1e038a276d034bbe812
SHA25699e3e25cda404283fbd96b25b7683a8d213e7954674adefa2279123a8d0701fd
SHA51236f9e6c86afbd80375295238b67e4f472eb86fcb84a590d8dba928d4e7a502d4f903971827fdc331353e5b3d06616664450759432fdc8d304a56e7dacb84b728
-
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\vcruntime140.dll
Filesize83KB
MD51453290db80241683288f33e6dd5e80e
SHA129fb9af50458df43ef40bfc8f0f516d0c0a106fd
SHA2562b7602cc1521101d116995e3e2ddfe0943349806378a0d40add81ba64e359b6c
SHA5124ea48a11e29ea7ac3957dcab1a7912f83fd1c922c43d7b7d78523178fe236b4418729455b78ac672bb5632ecd5400746179802c6a9690adb025270b0ade84e91
-
Filesize
11KB
MD508232702cba0391d0ff4efec9961ba5a
SHA1a93205772634d2a694312539ed03da1a9c1ef67f
SHA2564ba4fbdb03ae978017fd045c5914474100ba64cc8bf78f7330f12e8700a2f7a2
SHA512705ab1a08532d23913f83575ca32ad32f3f287ffcd20bfb60591d06f8615d16b272a382d9eb698674b7e5485b0585469a7637ca9ba770846785fc0c5669379af
-
Filesize
373KB
MD521f5e1443bf900fd32c1c98f9bd2b018
SHA18a16a9b5e3260d0f5ef5a28095ee4d22ac3b4b68
SHA25642f97865b52bd4e2f220c0afde349d260820193f6d6ac69f4e6bf5f02c1d151d
SHA512a2a5147254d8dee86ccb92e74d644cbc4f8c3df0e2dac09a6595c320ad293aa739eea4316a7ff989515007c5a90470d6b96d9f72b7c410a94c7a2ed203e72230
-
Filesize
4KB
MD550da11769e89583cea9204d3ce81d758
SHA152e2698d456f80eba1eee1e08a60b1c3204d3105
SHA25646069175ea8a4019290cbee900798eb5f6d452208b08ca006abf0054efb23610
SHA512bf0549701b732ea44d862c905202e3b5e323178932558a0e79ce33eaa79a35eb1cb4eb0959d61fc1dd66520acbc93faa6865d2d9758549808ed2519abe1ac38c
-
Filesize
609KB
MD5f1f3732b78644e991abc3b92e7479655
SHA1c814aa151228aba0f17222d84b39035bc9ec0ab3
SHA25682d81088d513b9748c502905eafbbc311d01c5be6b7d223aaa274005f7aea98b
SHA5127672083bcf3854bd53dafdcc409fc34a6c29e11c29c0c280a889a61e5600715dd71a286ae6d9e4964a7a254c127d87567b9bb91b757b022716c57203b002d0dd