Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 14:10
Static task
static1
Behavioral task
behavioral1
Sample
795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe
-
Size
340KB
-
MD5
795b35060ade3e8cbf3f74a2f879753c
-
SHA1
ba6ac9068f2d597075112ba66bad31bd6ffaa218
-
SHA256
799c2f8bc37f5ef01b0272375931a2ababf6e8afb8fa8d0f190170159af9b3c2
-
SHA512
97077f237bcbf7a2c423161acf04444df50d038d93d44b9e705b568054536a6ebbc0734f80c028e1b084cf8a7922fb20342807edc333045fe9282a0d8729c645
-
SSDEEP
6144:DWLeJLGs585XvPENFNxRtO10pteIGMygkLVxVNR/bOoewlKp2VlgZ:iuLGsU/PENFNxRCktO33xhbOdKOXZ
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_1EC8368D
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (516) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe -
Drops startup file 5 IoCs
Processes:
795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe = "C:\\Windows\\System32\\795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe" 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exedescription ioc process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Links\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
Processes:
795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exedescription ioc process File created C:\Windows\System32\795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Windows\System32\Info.hta 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
Processes:
795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exedescription ioc process File created C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\System.Diagnostics.PerformanceCounter.dll 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_f_col.hxk.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Classic\FreeCell.Wide.png 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\System.Printing.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.contrast-black_scale-200.png 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchSquare310x310Logo.scale-125_contrast-white.png 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-48.png 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb_new.png.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\en_CA.dic.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ru\UIAutomationClient.resources.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\fr-FR\MSFT_PackageManagementSource.schema.mfl.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\identity_proxy\identity_helper.Sparse.Stable.msix.DATA 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\ui-strings.js 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pt-br\ui-strings.js.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\show_third_party_software_licenses.bat 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.IO.IsolatedStorage.dll 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailSmallTile.scale-100.png 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\form_responses.gif.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_hr.dll 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-64.png 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\msvcp120.dll 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\pl\UIAutomationClient.resources.dll 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PaySplashScreen.png 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-16.png 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\organize.svg.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-multibyte-l1-1-0.dll 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8ES.DLL.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\vccorlib140.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.ComponentModel.Primitives.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_KMS_ClientC2R-ul.xrm-ms.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_Subscription-ul-oob.xrm-ms.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\OCLTINT.DLL.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyView.scale-200.png 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedSmallTile.scale-200.png 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorSplashScreen.contrast-black_scale-100.png 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-multibyte-l1-1-0.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\css\fonts\segoeui_semibold.woff 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.187.37\msedgeupdateres_et.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\sqlxmlx.rll.mui 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre8\lib\deployment.config 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\STSLIST.CHM 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\ui-strings.js.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Packaging.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\CONCRETE.ELM.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-errorhandling-l1-1-0.dll 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l1-2-0.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\sscicons.exe.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ko\PresentationCore.resources.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hant\UIAutomationProvider.resources.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File created C:\Program Files\Java\jre-1.8\lib\security\blacklist.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\ui-strings.js.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\main-selector.css.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll.id-1EC8368D.[[email protected]].ROGER 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 5160 vssadmin.exe 392 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exepid process 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 5832 vssvc.exe Token: SeRestorePrivilege 5832 vssvc.exe Token: SeAuditPrivilege 5832 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 5040 wrote to memory of 3756 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe cmd.exe PID 5040 wrote to memory of 3756 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe cmd.exe PID 3756 wrote to memory of 5452 3756 cmd.exe mode.com PID 3756 wrote to memory of 5452 3756 cmd.exe mode.com PID 3756 wrote to memory of 5160 3756 cmd.exe vssadmin.exe PID 3756 wrote to memory of 5160 3756 cmd.exe vssadmin.exe PID 5040 wrote to memory of 7972 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe cmd.exe PID 5040 wrote to memory of 7972 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe cmd.exe PID 7972 wrote to memory of 6060 7972 cmd.exe mode.com PID 7972 wrote to memory of 6060 7972 cmd.exe mode.com PID 7972 wrote to memory of 392 7972 cmd.exe vssadmin.exe PID 7972 wrote to memory of 392 7972 cmd.exe vssadmin.exe PID 5040 wrote to memory of 5648 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe mshta.exe PID 5040 wrote to memory of 5648 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe mshta.exe PID 5040 wrote to memory of 5340 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe mshta.exe PID 5040 wrote to memory of 5340 5040 795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5452
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5160 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:7972 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:6060
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:392 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5648
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5340
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-1EC8368D.[[email protected]].ROGER
Filesize2.7MB
MD562181405cc50bcc0ac62dea8fb2cbd53
SHA1e32e94b2f445744adae077681a81f170f495bfc9
SHA25653a57ae5ec0711070de5f1718e3cd33f5d882e2e648f8dac6b004ef2e1914337
SHA512e137639c8b788957b5bbd42d61f6ae3d7fa3317f5214ba379dd55fa2db8007be93323f7b1d8ac0a2c4457cc196d886904ef3eed8845acb5ceee04a28c188ed30
-
Filesize
7KB
MD548e22542ff9ea6fa6f4873e7525859b4
SHA14c5750e4bc5fe01299764dde8d8e86785616d221
SHA256e974e0b34dd1fb8e8abf04b94b466b40e12763e4374fbe78e6d6dd356e0210d6
SHA512f17e45d2b1200470a6f01cefbb01848dd4739e8c0fc913c04f4ce07d9e0a8e8e6bd1c1a1ba15428c88614f235541f9b17f1f01bc84b11895ffb11bc2851de4c6