Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
18-06-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe
-
Size
249KB
-
MD5
bcbda2b6b06e19096393bdecf201b6d3
-
SHA1
8020f00ac69306910a62815964b52fdb999e2924
-
SHA256
5d030decf5d33e780127fc2bdad12829dd62906a27cd4dafb48473d9d881eeee
-
SHA512
0f855ab95ecfd289374f1d2acb9bb59f375bf520d7fb7a6d65b54fa953cdc0a34952a668c644f205810302d7b7b685317aea9fb9a1cb05d02f32383e86ad7dbd
-
SSDEEP
6144:99xk5oIaePpAG/WTMYkG3Kyw8UML2dGexE41J:jxOoIaePpt/FYkG3Zw85Z4r
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (511) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe = "C:\\Windows\\System32\\bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe" bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Links\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2080292272-204036150-2159171770-1000\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Info.hta bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Windows\System32\bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_Grace-ppd.xrm-ms.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\selector.js.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Dynamic.Runtime.dll bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarLargeTile.scale-125.png bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTrial-ul-oob.xrm-ms bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\ui-strings.js bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\README.html.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Private.Xml.Linq.dll bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as80.xsl bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\pl\Microsoft.VisualBasic.Forms.resources.dll.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageLargeTile.scale-200_contrast-white.png bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\LICENSE.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\MicrosoftEdgeUpdateBroker.exe.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\SmallLogoDev.png bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-private-l1-1-0.dll bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Amo.Core.dll.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Transactions.dll.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\pt-BR\Microsoft.VisualBasic.Forms.resources.dll.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-200.png bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Close2x.png.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_nl.dll bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedLargeTile.scale-200_contrast-black.png bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-256_altform-unplated.png bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-256_altform-unplated_devicefamily-colorfulunplated.png bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Social.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\freebxml.md bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\ONENOTE.VisualElementsManifest.xml.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\schemagen.exe.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\visicon.exe.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\selector.js.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-ppd.xrm-ms bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCHARTCOMMON.DLL.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\ui-strings.js.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Net.WebHeaderCollection.dll bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-96_altform-lightunplated_devicefamily-colorfulunplated.png bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files\Java\jre-1.8\lib\security\java.security.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-heap-l1-1-0.dll bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\plugin.js.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\EdgeUpdate.dat.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-ul-phn.xrm-ms bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\te.pak.DATA.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files\Java\jre-1.8\bin\hprof.dll.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-ul-phn.xrm-ms.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Grace-ul-oob.xrm-ms.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\vccorlib140.dll.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Trial-ul-oob.xrm-ms bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Xml.Linq.Resources.dll bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\line.cur.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-72_altform-unplated.png bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-64_altform-unplated.png bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hr-hr\ui-strings.js.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner.png.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\hu.pak.DATA bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\System.Windows.Forms.Design.Editors.dll.id-1A92FB1A.[[email protected]].java bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleSplashScreen.scale-200.png bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7584 vssadmin.exe 8884 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 4744 vssvc.exe Token: SeRestorePrivilege 4744 vssvc.exe Token: SeAuditPrivilege 4744 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1224 wrote to memory of 4788 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 83 PID 1224 wrote to memory of 4788 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 83 PID 4788 wrote to memory of 3848 4788 cmd.exe 85 PID 4788 wrote to memory of 3848 4788 cmd.exe 85 PID 4788 wrote to memory of 7584 4788 cmd.exe 86 PID 4788 wrote to memory of 7584 4788 cmd.exe 86 PID 1224 wrote to memory of 5796 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 92 PID 1224 wrote to memory of 5796 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 92 PID 5796 wrote to memory of 2740 5796 cmd.exe 94 PID 5796 wrote to memory of 2740 5796 cmd.exe 94 PID 1224 wrote to memory of 7068 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 95 PID 1224 wrote to memory of 7068 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 95 PID 1224 wrote to memory of 8424 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 96 PID 1224 wrote to memory of 8424 1224 bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe 96 PID 5796 wrote to memory of 8884 5796 cmd.exe 97 PID 5796 wrote to memory of 8884 5796 cmd.exe 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bcbda2b6b06e19096393bdecf201b6d3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3848
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7584
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5796 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2740
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8884
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7068
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:8424
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-1A92FB1A.[[email protected]].java
Filesize2.7MB
MD5876545a453b5fd52c9418e21089c7086
SHA112c257fb46e40aef29988cbe122f5e397da8eff8
SHA256e89bf912ff3bb48ca21f47cb7c4a338d4fa406402989d20fa4f42a117f710efc
SHA512333d7979bab6cf498d7b1a897275f6d7903eaa3774b9e42c671803599397ed9e0ff5d25576f57ea8df3125532e5d11230787a95d0672c56edc8877a96641b166
-
Filesize
13KB
MD5f6e2401833063cdfa717038ea26c6bd8
SHA14f31c0119f3b460bd2a40d05cccd62000686907e
SHA256a75e84583033121ac1622e48045256c0283d0f39fe3c02b2fed6eff7e9942c75
SHA51238775124510aebdc063f3f81d7526b4790c7adaac69eaf95077ebf2c9ea8b4954f9dc096e9b99c89fdae94b288723aeec320987b7a33c0aa66cd03fe282c7e07