Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 05:31
Static task
static1
Behavioral task
behavioral1
Sample
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe
-
Size
240KB
-
MD5
7bdd62b697e996cabb3a992be8532971
-
SHA1
3a9052106aa104c96ac3028faa71b09ef7ee5b69
-
SHA256
bf7912bd83f3a74062274ff0cedd43c64282f5afaf88e77497673433e1ca07b4
-
SHA512
fe5568b10cbb97e5122d43e4ad8dfeddc0c09b6c6ae44ff07366a4202fbaedc4d589b36c46419e359a29f6e32cab4849712fafcb635dfc72c82c5f0b3e939651
-
SSDEEP
6144:2/X2zLxNsPMsLQcveeNXJ9k9VPmoVrsUZkf4:om9NsPMsLQrGvkzOoVr5d
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (310) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe = "C:\\Windows\\System32\\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe" 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\Pictures\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\J3XTYXPF\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3J2LRC5A\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\F9UL0C6O\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PY5FLSJ8\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Links\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\108YEMNS\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Windows\System32\Info.hta 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Purble Place\en-US\PurblePlace.exe.mui.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02265_.WMF.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7tkjp.dll 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\REVERSE.DLL.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_ON.GIF.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_MediumMAsk.bmp 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\cmm\GRAY.pf.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00489_.WMF 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dll 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EntityDataHandler.dll 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMSS.ICO.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\PREVIEW.GIF 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MAPISHELLR.DLL 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT.DPV.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB9.BDR 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18187_.WMF.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\WindowsBase.resources.dll 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15172_.GIF.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\Microsoft.Synchronization.dll.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Karachi.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Mozilla Firefox\vcruntime140.dll.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME28.CSS.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_hyperlink.gif.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\zi\America\Chicago.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\chkrzm.exe.mui 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginResume.Dotx.id-120B62D6.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2128 vssadmin.exe 2556 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 672 vssvc.exe Token: SeRestorePrivilege 672 vssvc.exe Token: SeAuditPrivilege 672 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2612 wrote to memory of 1800 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 28 PID 2612 wrote to memory of 1800 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 28 PID 2612 wrote to memory of 1800 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 28 PID 2612 wrote to memory of 1800 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 28 PID 1800 wrote to memory of 2640 1800 cmd.exe 30 PID 1800 wrote to memory of 2640 1800 cmd.exe 30 PID 1800 wrote to memory of 2640 1800 cmd.exe 30 PID 1800 wrote to memory of 2556 1800 cmd.exe 31 PID 1800 wrote to memory of 2556 1800 cmd.exe 31 PID 1800 wrote to memory of 2556 1800 cmd.exe 31 PID 2612 wrote to memory of 1604 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 35 PID 2612 wrote to memory of 1604 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 35 PID 2612 wrote to memory of 1604 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 35 PID 2612 wrote to memory of 1604 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 35 PID 1604 wrote to memory of 2452 1604 cmd.exe 37 PID 1604 wrote to memory of 2452 1604 cmd.exe 37 PID 1604 wrote to memory of 2452 1604 cmd.exe 37 PID 1604 wrote to memory of 2128 1604 cmd.exe 38 PID 1604 wrote to memory of 2128 1604 cmd.exe 38 PID 1604 wrote to memory of 2128 1604 cmd.exe 38 PID 2612 wrote to memory of 888 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 39 PID 2612 wrote to memory of 888 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 39 PID 2612 wrote to memory of 888 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 39 PID 2612 wrote to memory of 888 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 39 PID 2612 wrote to memory of 2404 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 40 PID 2612 wrote to memory of 2404 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 40 PID 2612 wrote to memory of 2404 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 40 PID 2612 wrote to memory of 2404 2612 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2640
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2556
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2452
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2128
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:888
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2404
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-120B62D6.[telegram_@spacedatax].ROGER
Filesize24.4MB
MD5f72c3fc09f2d3167a0ed433dac6da866
SHA1ca6f094b87522a13602a82578735b308c32da67a
SHA2561f3f280cd6213add98646529ada598af419e60de7cee3c708a658a31b94c523b
SHA5120e443c64a82e926c000ba2001effa05f32607e20929efa5d8f798eb56b934efad4cd8104c5218e84848053201daa95bd2352be390fad97da043e83952b34ccdd
-
Filesize
7KB
MD55baf8148fc1de608d76777091c5a0954
SHA1dd4f48bb28a7dfd381be27441fa35ed1bf89be5b
SHA256c105fe256238eee7af3e4c832ac84fdd44a726455e31466d69c88967838beac2
SHA512e3e47204b67236aa378f06fac52af74d07c2a578afcf8fa2efe91a9faf175ee9e3452e639458b262faa2002efaaa285d4c3dd58556c1582d5a476a749e3fd867