Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-06-2024 22:22
Static task
static1
Behavioral task
behavioral1
Sample
b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe
-
Size
92KB
-
MD5
b57980b72eb6497212f86353447d2e5f
-
SHA1
27b49e51dfde8186287bc936e1197423951fa9a6
-
SHA256
498df06b0a8d8715e818a582c919bcb5964e5f0eef64bd21f32e52b4ec4861ab
-
SHA512
c9e19dc2a5845176954599e0c0b9b9c06c941f79d65f86ead0120f0eb6a3fe2976502127f31f5c35fc57304939665f57f24c248eb7418b64694587930fabf4cc
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AD8Dsx7Zoygwff/WDb4hkUwqS06ky597:Qw+asqN5aW/hLXZ2bDbCkUK0
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (313) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe = "C:\\Windows\\System32\\b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe" b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Public\Documents\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HUNEJ1HU\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MG62UP6H\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6UZVS19T\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A9XVYA91\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1298544033-3225604241-2703760938-1000\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\EQ2PZD61\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2RM92H5V\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1298544033-3225604241-2703760938-1000\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Windows\System32\Info.hta b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241781.WMF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files\HideNew.htm.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49B.GIF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\Parity.fx b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\management.dll.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02055_.GIF b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02424_.WMF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\atl.dll.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\IpsMigrationPlugin.dll.mui b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\gadget.xml b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152436.WMF b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MSN.ICO.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\tr.pak.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\weather.css b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_COL.HXT b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152556.WMF b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14531_.GIF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPORT.CFG.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01805_.WMF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dll.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Default.dotx.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN027.XML b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105306.WMF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\THOCR.PSP b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\OFFISUPP.HTM.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Eucla.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif.id-0DED18BF.[[email protected]].bip b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2572 vssadmin.exe 4012 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1304 vssvc.exe Token: SeRestorePrivilege 1304 vssvc.exe Token: SeAuditPrivilege 1304 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1888 wrote to memory of 2484 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 28 PID 1888 wrote to memory of 2484 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 28 PID 1888 wrote to memory of 2484 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 28 PID 1888 wrote to memory of 2484 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 28 PID 2484 wrote to memory of 2420 2484 cmd.exe 30 PID 2484 wrote to memory of 2420 2484 cmd.exe 30 PID 2484 wrote to memory of 2420 2484 cmd.exe 30 PID 2484 wrote to memory of 2572 2484 cmd.exe 31 PID 2484 wrote to memory of 2572 2484 cmd.exe 31 PID 2484 wrote to memory of 2572 2484 cmd.exe 31 PID 1888 wrote to memory of 3916 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 35 PID 1888 wrote to memory of 3916 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 35 PID 1888 wrote to memory of 3916 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 35 PID 1888 wrote to memory of 3916 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 35 PID 3916 wrote to memory of 1540 3916 cmd.exe 37 PID 3916 wrote to memory of 1540 3916 cmd.exe 37 PID 3916 wrote to memory of 1540 3916 cmd.exe 37 PID 3916 wrote to memory of 4012 3916 cmd.exe 38 PID 3916 wrote to memory of 4012 3916 cmd.exe 38 PID 3916 wrote to memory of 4012 3916 cmd.exe 38 PID 1888 wrote to memory of 3984 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 39 PID 1888 wrote to memory of 3984 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 39 PID 1888 wrote to memory of 3984 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 39 PID 1888 wrote to memory of 3984 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 39 PID 1888 wrote to memory of 2992 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 40 PID 1888 wrote to memory of 2992 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 40 PID 1888 wrote to memory of 2992 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 40 PID 1888 wrote to memory of 2992 1888 b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b57980b72eb6497212f86353447d2e5f_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2420
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2572
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1540
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4012
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3984
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2992
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5869545aa833c578287f15586d61738f2
SHA129595e6d7ddf267630503a0597eb438d2997e5dd
SHA2563b906a1bd1aaebdd3fb59d5045c465765b61998ac35fad3e905bc1ed729b5425
SHA51214c0a20b1eb1115c75a8eb9ee2ddf9ba05657f528f7f4ee39a79fd8acce50c2be33d3116aea7a4a11e9f37acf4966ad69691ab745289d09a129f96e62d1473eb