Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe
-
Size
268KB
-
MD5
ac870d98fcfca054b2c4140bc584c9c6
-
SHA1
7c49cf18f734afc169914568410bd4fee0a22e4b
-
SHA256
3a12c5a7af5715d62944770c6dd9da366d2f4d20265b9d8f32e79b72705743a0
-
SHA512
7e17e7685219258b0ffde772b76defdb1238fbee9cadca67075648b06c7178dd75776fed277fb25d1028cb25a58a43e5888883c9b450e9988fb3acc55c1dd8ac
-
SSDEEP
6144:ZhWeBAPY6czY/rRPsZdIDgQV7lGLCz1O7i:6eBQHgQ9lZV
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe = "C:\\Windows\\System32\\ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe" ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\94JSLQ0Q\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FOCT73XI\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RI1YAXDZ\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\D4RBNUS7\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3S5WMYWY\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\Links\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4BMSK8RG\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GRIS23UI\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
Processes:
ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exedescription ioc process File created C:\Windows\System32\ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Windows\System32\Info.hta ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02441_.WMF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEB11.POC.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\js\picturePuzzle.js ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dll ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\fr-FR\msader15.dll.mui ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\AFTRNOON.INF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Premium.css.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292272.WMF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\de-DE\Sidebar.exe.mui ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN096.XML.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\MSB1ESEN.ITS.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00942_.WMF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART1.BDR.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.DPV.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\THMBNAIL.PNG.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\InputPersonalization.exe.mui ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dll ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\BLUECALM.ELM ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152600.WMF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT98.POC.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.resources.dll ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\PAPYRUS.INF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGATNGET.DPV.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21315_.GIF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14583_.GIF ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFNOT.CFG ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02389_.WMF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSCOL11.INF.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Chita.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_pt-PT.dll.id-2EED5577.[[email protected]].bot ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2652 vssadmin.exe 1996 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exepid process 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2592 vssvc.exe Token: SeRestorePrivilege 2592 vssvc.exe Token: SeAuditPrivilege 2592 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 2296 wrote to memory of 284 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe cmd.exe PID 2296 wrote to memory of 284 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe cmd.exe PID 2296 wrote to memory of 284 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe cmd.exe PID 2296 wrote to memory of 284 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe cmd.exe PID 284 wrote to memory of 2836 284 cmd.exe mode.com PID 284 wrote to memory of 2836 284 cmd.exe mode.com PID 284 wrote to memory of 2836 284 cmd.exe mode.com PID 284 wrote to memory of 2652 284 cmd.exe vssadmin.exe PID 284 wrote to memory of 2652 284 cmd.exe vssadmin.exe PID 284 wrote to memory of 2652 284 cmd.exe vssadmin.exe PID 2296 wrote to memory of 2432 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe cmd.exe PID 2296 wrote to memory of 2432 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe cmd.exe PID 2296 wrote to memory of 2432 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe cmd.exe PID 2296 wrote to memory of 2432 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe cmd.exe PID 2432 wrote to memory of 3120 2432 cmd.exe mode.com PID 2432 wrote to memory of 3120 2432 cmd.exe mode.com PID 2432 wrote to memory of 3120 2432 cmd.exe mode.com PID 2432 wrote to memory of 1996 2432 cmd.exe vssadmin.exe PID 2432 wrote to memory of 1996 2432 cmd.exe vssadmin.exe PID 2432 wrote to memory of 1996 2432 cmd.exe vssadmin.exe PID 2296 wrote to memory of 860 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe mshta.exe PID 2296 wrote to memory of 860 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe mshta.exe PID 2296 wrote to memory of 860 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe mshta.exe PID 2296 wrote to memory of 860 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe mshta.exe PID 2296 wrote to memory of 2220 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe mshta.exe PID 2296 wrote to memory of 2220 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe mshta.exe PID 2296 wrote to memory of 2220 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe mshta.exe PID 2296 wrote to memory of 2220 2296 ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ac870d98fcfca054b2c4140bc584c9c6_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:284 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2836
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2652 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3120
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1996 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:860 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2220
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-2EED5577.[[email protected]].bot
Filesize6.3MB
MD57ec7540d3a6969bbf55d60b6af550382
SHA1e621671bf66cebe96e7b47ba3e62d4ca885679d1
SHA25695a87f5ca333727e9a7456510a62bf2f59a64ff6e36b59db4948139ecb6c0167
SHA5120e10bf4e76774c143b1392cc2e9671a01d571140b3f5c7f42fa505bb7626d24c93b6cbc574ddfcfeae6de86d06482d638c496d62246321275ffba9051a0ba932
-
Filesize
13KB
MD531371a91a0d6804d7f697be751dc8bab
SHA120688670eaf228eb4dda4779646ec4180f546e2d
SHA25644caac8bc6f13c29474dea6dd0181068073c1d7cd07fc399c8a928737dc337c4
SHA5129227c87ff5e73db69e588083a175271dbe9c1998b0383a51c9224ea133d189919ff7b165237234f956c3d56b30bd6930408a7f0d5afdb891c97c65c5f68f79c7