Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-06-2024 03:44
Behavioral task
behavioral1
Sample
b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe
-
Size
466KB
-
MD5
b1944fb79d4b12d77d3b57d093b858a5
-
SHA1
64dd49b8dbb6c35e041122fc56a4981d601662eb
-
SHA256
af2c1d4af00e47af98e83cba1e368428c6d64c5048a2f2d7bd0ea836de0df7b3
-
SHA512
5e72a95b5a64e774f4c0446a13438e1552c508312def4047e3bc342c1dc0cbbea562e890d5bd0403bd6f97c3e840fac5564197334077a60d4a0c9d812594eb73
-
SSDEEP
12288:9JKmDUddoQ+0VhDkUX6Q+wO3yc9pPFH1ZZk:9JKmgddB+0VhDkOF+rCcXFVZW
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (311) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2932-0-0x0000000000400000-0x0000000000506000-memory.dmp upx behavioral1/memory/2932-1-0x0000000000400000-0x0000000000506000-memory.dmp upx behavioral1/memory/2932-2-0x0000000000400000-0x0000000000506000-memory.dmp upx behavioral1/memory/2932-3-0x0000000000400000-0x0000000000506000-memory.dmp upx behavioral1/memory/2932-4-0x0000000000400000-0x0000000000506000-memory.dmp upx behavioral1/memory/2932-11-0x0000000000400000-0x0000000000506000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe = "C:\\Windows\\System32\\b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe" b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NQ9N4B3U\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\HKGE1S7K\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CYXNIRQN\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\6QIBR00Y\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JSZQNXMR\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FXU0E4DR\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O29M4VT2\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\87XXOISN\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Windows\System32\Info.hta b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2932 set thread context of 2000 2932 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 28 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105246.WMF b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00382_.WMF b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTIRM.XML.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\WATER.INF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47B.GIF b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2F.GIF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\locale.ini.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ACT3.SAM b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02453_.WMF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\AFTRNOON.INF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\AssertCompare.php b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\Chkr.dll.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN010.XML.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielMergeFax.Dotx b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSClientDataMgr\MSCDM.DLL.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\TWCUTCHR.DLL b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msdaremr.dll.mui b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\MSAIN.DLL.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanResume.Dotx.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado20.tlb b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKIRMV.XML.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.LTS b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00308_.WMF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02009_.WMF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105272.WMF b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Almaty.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.TW.XML b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmpnssui.dll.mui b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_it.properties.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\HST10.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\VPREVIEW.EXE.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14530_.GIF b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN105.XML.id-812159DB.[[email protected]].bot b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1696 vssadmin.exe 3532 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2568 vssvc.exe Token: SeRestorePrivilege 2568 vssvc.exe Token: SeAuditPrivilege 2568 vssvc.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2000 2932 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2000 2932 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2000 2932 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2000 2932 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2000 2932 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 28 PID 2000 wrote to memory of 2516 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 29 PID 2000 wrote to memory of 2516 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 29 PID 2000 wrote to memory of 2516 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 29 PID 2000 wrote to memory of 2516 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 29 PID 2516 wrote to memory of 2504 2516 cmd.exe 31 PID 2516 wrote to memory of 2504 2516 cmd.exe 31 PID 2516 wrote to memory of 2504 2516 cmd.exe 31 PID 2516 wrote to memory of 1696 2516 cmd.exe 32 PID 2516 wrote to memory of 1696 2516 cmd.exe 32 PID 2516 wrote to memory of 1696 2516 cmd.exe 32 PID 2000 wrote to memory of 3940 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 38 PID 2000 wrote to memory of 3940 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 38 PID 2000 wrote to memory of 3940 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 38 PID 2000 wrote to memory of 3940 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 38 PID 3940 wrote to memory of 3440 3940 cmd.exe 40 PID 3940 wrote to memory of 3440 3940 cmd.exe 40 PID 3940 wrote to memory of 3440 3940 cmd.exe 40 PID 3940 wrote to memory of 3532 3940 cmd.exe 41 PID 3940 wrote to memory of 3532 3940 cmd.exe 41 PID 3940 wrote to memory of 3532 3940 cmd.exe 41 PID 2000 wrote to memory of 3384 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 42 PID 2000 wrote to memory of 3384 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 42 PID 2000 wrote to memory of 3384 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 42 PID 2000 wrote to memory of 3384 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 42 PID 2000 wrote to memory of 3432 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 43 PID 2000 wrote to memory of 3432 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 43 PID 2000 wrote to memory of 3432 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 43 PID 2000 wrote to memory of 3432 2000 b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe 43 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118.exe2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\system32\mode.commode con cp select=12514⤵PID:2504
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1696
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\system32\mode.commode con cp select=12514⤵PID:3440
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3532
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵
- Modifies Internet Explorer settings
PID:3384
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵
- Modifies Internet Explorer settings
PID:3432
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-812159DB.[[email protected]].bot
Filesize24.4MB
MD54af5c19df3cdb3752778f9afcfd8a08d
SHA1b6cd99e1c5c92ecc8170c6322842355edcaf3f9b
SHA256160f34ae517b95217e96967f056139183527f92ffeef41cf492682a09921c547
SHA512024f655fc8031bed868b020fcc36522b344fa4bffc041085a34fbdfe52c4d2f26987d330c53eefe1ef05c6d4da8ac82f532e620d2c2a3359208288b04509448f
-
Filesize
13KB
MD5076b8de0fd38d9d00d4815a299541e69
SHA157c6fc3685128af7b8de61064e30160146a0eb20
SHA2561c313b58862823b9fe58ad471ede89d449de808ec4d4f056908458454f724015
SHA5120aa202926310c7e72f6bf9bffcd914bb6e29e696e51934a4e88c6f29cf097a56fc304091383ff73abfb5ffdc6e37b705bb63214889dc9b8cb25a0345d7d5f859