Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2024 20:29
Static task
static1
Behavioral task
behavioral1
Sample
2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe
-
Size
92KB
-
MD5
2db20e2fcd86d00388915088b18f99f2
-
SHA1
3a321bf3980d08fe5754548f5aba7f1bdc967f10
-
SHA256
40a837f93edb2531fe35733d725efb490c7b5199d031a6e087b5041aed6eea05
-
SHA512
b9c179e2b5b82fa59018194e8ee8bb927dfd545c72772de6c98621a071650efa345e9bee0282caac95ccccce1371e440295f61a981d447d5ef699fd81e3d1450
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AtUhjKkeODKTx8UdnwpZV3LZX3cccXxi9d0W:Qw+asqN5aW/hLMtKkejF8UWbVbV3cJB
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (511) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3642458265-1901903390-453309326-1000\Control Panel\International\Geo\Nation 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe = "C:\\Windows\\System32\\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe" 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3642458265-1901903390-453309326-1000\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3642458265-1901903390-453309326-1000\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Windows\System32\Info.hta 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PAPYRUS\PREVIEW.GIF.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\zh-Hant\PresentationCore.resources.dll.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateCCFiles_280x192.svg.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\ui-strings.js.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\SplashScreen.scale-125.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\3082\MSO.ACL.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\Microsoft.Win32.Registry.AccessControl.dll 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailBadge.scale-200.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\spectrum_spinner_process.svg.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\circle.cur.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019DemoR_BypassTrial180-ppd.xrm-ms.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.AppContext.dll.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ADO210.CHM.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-24_altform-unplated_contrast-white.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\PresentationFramework.Luna.dll 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_selectlist_checkmark_18.svg.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\js\plugin.js 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_es_135x40.svg.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\RMNSQUE.INF.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\vcruntime140.dll.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-180.png.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-400_contrast-black.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcDemoR_BypassTrial365-ul-oob.xrm-ms 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatching.dll.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Net.Security.dll.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarSplashLogo.scale-125.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\uk-ua\ui-strings.js.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dll.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxLargeTile.scale-400.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hant\UIAutomationClientSideProviders.resources.dll 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\ui-strings.js.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\ui-strings.js.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.ReportingServices.QueryDesigners.dll.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\joni.md.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\PREVIEW.GIF.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\THMBNAIL.PNG.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailBadge.scale-150.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_trending.targetsize-48.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ar\msipc.dll.mui 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-24_contrast-black.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\libEGL.dll 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\fr-FR\MSFT_PackageManagementSource.schema.mfl 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Data.dll.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Security.AccessControl.dll 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-ppd.xrm-ms.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Personal2019DemoR_BypassTrial180-ppd.xrm-ms.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_es-419.dll.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderLargeTile.contrast-white_scale-125.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\ui-strings.js 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\SmallLogoBeta.png.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected].[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons2x.png.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul.xrm-ms.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll.id-D3F49386.[[email protected]].ROGER 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-180.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-80_altform-unplated.png 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\ui-strings.js 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msgrammar8.dll 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6112 vssadmin.exe 10172 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1564 vssvc.exe Token: SeRestorePrivilege 1564 vssvc.exe Token: SeAuditPrivilege 1564 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2328 wrote to memory of 3632 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 82 PID 2328 wrote to memory of 3632 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 82 PID 3632 wrote to memory of 5136 3632 cmd.exe 84 PID 3632 wrote to memory of 5136 3632 cmd.exe 84 PID 3632 wrote to memory of 6112 3632 cmd.exe 85 PID 3632 wrote to memory of 6112 3632 cmd.exe 85 PID 2328 wrote to memory of 2424 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 94 PID 2328 wrote to memory of 2424 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 94 PID 2424 wrote to memory of 9540 2424 cmd.exe 96 PID 2424 wrote to memory of 9540 2424 cmd.exe 96 PID 2424 wrote to memory of 10172 2424 cmd.exe 97 PID 2424 wrote to memory of 10172 2424 cmd.exe 97 PID 2328 wrote to memory of 8556 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 98 PID 2328 wrote to memory of 8556 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 98 PID 2328 wrote to memory of 6236 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 99 PID 2328 wrote to memory of 6236 2328 2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe 99 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5136
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6112
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:9540
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:10172
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:8556
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:6236
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\icudtl.dat.id-D3F49386.[[email protected]].ROGER
Filesize10.8MB
MD58ff98f9efe8b2546e9f0f3dbcd0fdf4e
SHA14aef8f10a0b7ac53e7d475a40e88dd2d76fa1d0b
SHA256dd72dc3a8f88b8418dd9fc65687f35d72239529cd43e8da2d515f92728661b15
SHA512575596d0035bca6fad4af5cc62c04831b6026513d4fa00420a274afd4c97230f126c046d426241e37aaf2cf92b7fcf32bd352ec1e38abafd5b4fd460f6c0df7a
-
Filesize
7KB
MD5bf9962537a9ad99934ca6f2ad6f89464
SHA1ea73ec59eac96dd403eaceceec10c38846ccdc14
SHA2562b609bb59f45f0adef59f3c2fcabd8120a1cdeaeabed8eebcb83b571688e9d8a
SHA5123009b757bf8bb0b55586027ed2287730d7b6c18c9f23fb0485e39ee9a7cfc933a265320dcdf7f4a68eab4d02df908a5128f6832c910805d252294d31de56dad5