Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 20:29
Static task
static1
Behavioral task
behavioral1
Sample
2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe
-
Size
92KB
-
MD5
2db20e2fcd86d00388915088b18f99f2
-
SHA1
3a321bf3980d08fe5754548f5aba7f1bdc967f10
-
SHA256
40a837f93edb2531fe35733d725efb490c7b5199d031a6e087b5041aed6eea05
-
SHA512
b9c179e2b5b82fa59018194e8ee8bb927dfd545c72772de6c98621a071650efa345e9bee0282caac95ccccce1371e440295f61a981d447d5ef699fd81e3d1450
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AtUhjKkeODKTx8UdnwpZV3LZX3cccXxi9d0W:Qw+asqN5aW/hLMtKkejF8UWbVbV3cJB
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (309) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe = "C:\\Windows\\System32\\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe" 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\488LG1SI\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\GGQPDAP3\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1506706701-1246725540-2219210854-1000\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1506706701-1246725540-2219210854-1000\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AKJVEZVY\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4YENRJGC\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\WO2S841R\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3C7OXK4\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Windows\System32\Info.hta 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00941_.WMF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00642_.WMF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCD11.POC 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\css\slideShow.css 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WaitRestore.bmp 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00532_.WMF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\System\ado\msado20.tlb 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxml2.dll 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPISHELLR.DLL 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0295241.GIF 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_OFF.GIF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02276_.WMF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\ARCTIC.INF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SELFCERT.EXE 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME28.CSS.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDICON.EXE.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.resources.dll 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsColorChart.html.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\ShvlRes.dll.mui.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\gfserrortogroove.ico 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmagnify_plugin.dll.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21376_.GIF.id-C6E14B19.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.DPV 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2912 vssadmin.exe 232 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1560 vssvc.exe Token: SeRestorePrivilege 1560 vssvc.exe Token: SeAuditPrivilege 1560 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1996 wrote to memory of 1740 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 30 PID 1996 wrote to memory of 1740 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 30 PID 1996 wrote to memory of 1740 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 30 PID 1996 wrote to memory of 1740 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 30 PID 1740 wrote to memory of 2264 1740 cmd.exe 32 PID 1740 wrote to memory of 2264 1740 cmd.exe 32 PID 1740 wrote to memory of 2264 1740 cmd.exe 32 PID 1740 wrote to memory of 2912 1740 cmd.exe 33 PID 1740 wrote to memory of 2912 1740 cmd.exe 33 PID 1740 wrote to memory of 2912 1740 cmd.exe 33 PID 1996 wrote to memory of 464 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 38 PID 1996 wrote to memory of 464 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 38 PID 1996 wrote to memory of 464 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 38 PID 1996 wrote to memory of 464 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 38 PID 464 wrote to memory of 2424 464 cmd.exe 40 PID 464 wrote to memory of 2424 464 cmd.exe 40 PID 464 wrote to memory of 2424 464 cmd.exe 40 PID 464 wrote to memory of 232 464 cmd.exe 41 PID 464 wrote to memory of 232 464 cmd.exe 41 PID 464 wrote to memory of 232 464 cmd.exe 41 PID 1996 wrote to memory of 3304 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 42 PID 1996 wrote to memory of 3304 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 42 PID 1996 wrote to memory of 3304 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 42 PID 1996 wrote to memory of 3304 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 42 PID 1996 wrote to memory of 1044 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 43 PID 1996 wrote to memory of 1044 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 43 PID 1996 wrote to memory of 1044 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 43 PID 1996 wrote to memory of 1044 1996 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 43 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2264
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2912
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2424
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:232
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3304
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1044
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-C6E14B19.[[email protected]].ROGER
Filesize23.5MB
MD5a8e40383896e0ebe5d279126462e4695
SHA1d697063a39750d48f487b09c98108e2827616259
SHA256f6ab577edf0617ff136a70edd4a400940d3e45f5da063339cec98afeee71548b
SHA512e16a36b2968f573fb2ae5b5ffe4c68de570b0aa8d1e0176fd05e08289fa44033e5344f9e8347fc6b4baa2563c9b3113b4cac1857482c2fb615763ccc9fea0381
-
Filesize
7KB
MD53c61fa8562933d964a2f0ce296b5fc0e
SHA12f75341e81f9b42bf8abcaba4e7c4f3f45516aba
SHA256c35a07f28dc1bbd8291ba6ab5e869a4f10d7a0c50b0ed35522e7c612706c6607
SHA51286312641cd31e784e40caa18e1fb752a5b8f4e408cf11dacf30b1493bdd1689b4c51a05749b259bf429b7f423fef38c0f12b04e80c197062ecd055d4e35cae07