Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 05:08
Static task
static1
Behavioral task
behavioral1
Sample
386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe
-
Size
92KB
-
MD5
386ad76c899489cbe2966ef26a941802
-
SHA1
c8a2b0a0b5417f5d502a6446fd7055f9111d0b59
-
SHA256
fe8c90707056408448fd4887305773f8572e6e128892a9665b5c07088841e977
-
SHA512
538d60b0e199818c26a751f6cbe00c4d45b2b067a052734341778d690d5413749086b11c53d429768fadf3b0e4f9709698bc37747b091b53a633add4c45cdbc4
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AijpAtcn3vvvz/OB6kBZESNI9uXpfqzIIT:Qw+asqN5aW/hLcNAtcHL5822fK
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (313) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe = "C:\\Windows\\System32\\386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe" 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HUNEJ1HU\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MG62UP6H\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JWM3U1DD\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1298544033-3225604241-2703760938-1000\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\Links\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1298544033-3225604241-2703760938-1000\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2RM92H5V\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Windows\System32\Info.hta 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGN.XML.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files\Mozilla Firefox\crashreporter.ini.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcvbs.inc 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee.dll.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGREPFRM.DPV 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\CURRENCY.GIF.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files (x86)\desktop.ini.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE.XML 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182898.WMF 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\lua\http\custom.lua.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\WSS\107.accdt 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files\7-Zip\Lang\tt.txt.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174315.WMF 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dll.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSUPLD.INTL.DLL.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSClient.Msg.dll 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\clock.js 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files\7-Zip\Lang\hi.txt.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238927.WMF.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.DPV 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Linq.Resources.dll 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00395_.WMF.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialResume.dotx.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIconMask.bmp.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveReport.dotx.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.CNT.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185806.WMF.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\bin\installer.dll.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Couture.xml.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\settings.html 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-202AB621.[[email protected]].combo 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2376 vssadmin.exe 3460 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1036 vssvc.exe Token: SeRestorePrivilege 1036 vssvc.exe Token: SeAuditPrivilege 1036 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2176 wrote to memory of 1240 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 28 PID 2176 wrote to memory of 1240 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 28 PID 2176 wrote to memory of 1240 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 28 PID 2176 wrote to memory of 1240 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 28 PID 1240 wrote to memory of 2120 1240 cmd.exe 30 PID 1240 wrote to memory of 2120 1240 cmd.exe 30 PID 1240 wrote to memory of 2120 1240 cmd.exe 30 PID 1240 wrote to memory of 2376 1240 cmd.exe 31 PID 1240 wrote to memory of 2376 1240 cmd.exe 31 PID 1240 wrote to memory of 2376 1240 cmd.exe 31 PID 2176 wrote to memory of 3148 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 35 PID 2176 wrote to memory of 3148 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 35 PID 2176 wrote to memory of 3148 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 35 PID 2176 wrote to memory of 3148 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 35 PID 3148 wrote to memory of 3632 3148 cmd.exe 37 PID 3148 wrote to memory of 3632 3148 cmd.exe 37 PID 3148 wrote to memory of 3632 3148 cmd.exe 37 PID 3148 wrote to memory of 3460 3148 cmd.exe 38 PID 3148 wrote to memory of 3460 3148 cmd.exe 38 PID 3148 wrote to memory of 3460 3148 cmd.exe 38 PID 2176 wrote to memory of 3272 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 39 PID 2176 wrote to memory of 3272 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 39 PID 2176 wrote to memory of 3272 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 39 PID 2176 wrote to memory of 3272 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 39 PID 2176 wrote to memory of 3384 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 40 PID 2176 wrote to memory of 3384 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 40 PID 2176 wrote to memory of 3384 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 40 PID 2176 wrote to memory of 3384 2176 386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\386ad76c899489cbe2966ef26a941802_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2120
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2376
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3632
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3460
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3272
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3384
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-202AB621.[[email protected]].combo
Filesize23.5MB
MD535d7a124350c07cd87c1b6588de580f4
SHA13cbd94dbc32c0559a46e2668dc2fd4d83253215d
SHA25645b30c99a127d4dd8637f32bae1318399f6e3b5d2c5dd6531c330a14fe8a46eb
SHA512b1f099a86daee0675a631b27fe3b3dbd9ee492334511836966777d98732425c0499b34bfd1ceed1ffd1492535745eaab21d944f13a13e34ccb17f1ac92b33f53
-
Filesize
13KB
MD5ebdfe13fe0b27a1fdeb4cf49bcd69883
SHA14768dcadefd50c27047d63602385ec28d3b4cedc
SHA2567342cd402d7459d74649fb1e5f792bb8d935ceb2a780885350134ad6e263ce9e
SHA512042dde04cb755b8e9850ae39c31f684f84439ba12dfe942dd3e43475581aa1ab3f8094e8a2b43e217eae457c6249ba2e4f2339cde2df96f7b8323022a6bff146