Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 20:21
Static task
static1
Behavioral task
behavioral1
Sample
6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe
-
Size
92KB
-
MD5
6fbb38f1f3ec457f1b3341967ecbe0f1
-
SHA1
6b96e23e2a25d17128f091b8c7b48866f2446a37
-
SHA256
1d35a8e5f1e1be9280280b080071264a780dcbbdc1c4edc50947b68e1f40835c
-
SHA512
6cc8f1c26dada347d13b5c4d878e898290d182e7268f1cdeac34c026c25b52fdcc436f174a4195896b9343b4676e0452b89f207cb1116ffce03d71b3b3151155
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AheQS83OoTGisT8ll3EZcZGzHpc3IBtbk:Qw+asqN5aW/hLeQS83OOBbElHpHBtb
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe = "C:\\Windows\\System32\\6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe" 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\P56GQFE8\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\F5ZW0CRZ\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IF692Q5Y\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\Links\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FA862KXF\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P1KETFJO\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Windows\System32\Info.hta 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmplayer.exe.mui 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IO.Log.Resources.dll 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGAD.DPV.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLPERF.H 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPAPERS.INI 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.stdformat.dll.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.HXS.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\icon.png 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECURS.ICO.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\CloseHide.txt.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15136_.GIF 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\wordpad.exe.mui 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files\Mozilla Firefox\platform.ini.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-crt-math-l1-1-0.dll.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\management.dll 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Grid.thmx.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0088542.WMF.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\ext\jaccess.jar.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\ChkrRes.dll.mui.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Slipstream.xml.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\weather.html 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVTEL.DIC.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.stdformat.dll.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107450.WMF.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKIRMV.XML.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\bin\jdwp.dll 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatializer_plugin.dll 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REC.CFG.id-E7B87F81.[[email protected]].combo 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2464 vssadmin.exe 2140 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2420 vssvc.exe Token: SeRestorePrivilege 2420 vssvc.exe Token: SeAuditPrivilege 2420 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2952 wrote to memory of 3048 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 28 PID 2952 wrote to memory of 3048 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 28 PID 2952 wrote to memory of 3048 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 28 PID 2952 wrote to memory of 3048 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 28 PID 3048 wrote to memory of 1284 3048 cmd.exe 30 PID 3048 wrote to memory of 1284 3048 cmd.exe 30 PID 3048 wrote to memory of 1284 3048 cmd.exe 30 PID 3048 wrote to memory of 2464 3048 cmd.exe 31 PID 3048 wrote to memory of 2464 3048 cmd.exe 31 PID 3048 wrote to memory of 2464 3048 cmd.exe 31 PID 2952 wrote to memory of 4016 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 35 PID 2952 wrote to memory of 4016 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 35 PID 2952 wrote to memory of 4016 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 35 PID 2952 wrote to memory of 4016 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 35 PID 4016 wrote to memory of 2804 4016 cmd.exe 37 PID 4016 wrote to memory of 2804 4016 cmd.exe 37 PID 4016 wrote to memory of 2804 4016 cmd.exe 37 PID 4016 wrote to memory of 2140 4016 cmd.exe 38 PID 4016 wrote to memory of 2140 4016 cmd.exe 38 PID 4016 wrote to memory of 2140 4016 cmd.exe 38 PID 2952 wrote to memory of 2736 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 39 PID 2952 wrote to memory of 2736 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 39 PID 2952 wrote to memory of 2736 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 39 PID 2952 wrote to memory of 2736 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 39 PID 2952 wrote to memory of 2340 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 40 PID 2952 wrote to memory of 2340 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 40 PID 2952 wrote to memory of 2340 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 40 PID 2952 wrote to memory of 2340 2952 6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6fbb38f1f3ec457f1b3341967ecbe0f1_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1284
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2464
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2804
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2140
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2736
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2340
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-E7B87F81.[[email protected]].combo
Filesize23.5MB
MD5745b09dce789f4b55ffe25418e201554
SHA1354abf7f691982586fc0e30bb4edae1a3ba9ee76
SHA256956f0a60b29ce370693026566e0f8ac915a25cdbbe46da616bb3f49551263f0a
SHA512d4b4c830a1369c30ff26fae1d6cd0e7c54ea6a8390cfdcd412bd6d1bff4d77eb66983550ca41ffa7152f52ec5a5ba5a426a15f95a54fae04ccb054f98ac937f7
-
Filesize
13KB
MD55298d7a105e432ead1468ddd17595d99
SHA10bc9fc97885c3beff346605cda6c61555b899f56
SHA2565ddf9c8c970d918e3662e33454c57f5fdfe9c7eb3caa3eedae3ba472a1e6b782
SHA5124a485c0a86b97096f01ca46b330573adb32f4f65a281460c675ce1906b154eed4b0ff4296a3d7673bd0a07cf6b2c17a7be0715c1b415577c948ff6b79b3a8337