Resubmissions
31-07-2024 14:36
240731-rykvcsshjd 1031-07-2024 14:35
240731-ryc5hssgrc 331-07-2024 14:02
240731-rb33esxakj 10Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31-07-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe
Resource
win10v2004-20240730-en
General
-
Target
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe
-
Size
92KB
-
MD5
7cb12c7eac83f0bc7f581f4b28a041c5
-
SHA1
b47b064e27e0654d828f9911186e62ec385114e3
-
SHA256
97689f3967844dd326e7a2b68e7da5b6b3967eea7748d1e3313910a16cacdf16
-
SHA512
eb82b4431741921acdf899e3f9bf644341ccf31def0fcdb0d849a208e4ce82047c91ec08fb65ae13137d09c12382edda7c63bae8f5e6c486a9e75d8fbd97f199
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4ANWh3WB+Yjy0bPwegunu6Jnd4H94A6:Qw+asqN5aW/hLXWZWB+N0bI8Jnud4
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (314) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe = "C:\\Windows\\System32\\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe" 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AKJVEZVY\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ALUNAOYI\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1506706701-1246725540-2219210854-1000\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\WO2S841R\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4YENRJGC\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\GGQPDAP3\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3C7OXK4\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9BYGROA\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\488LG1SI\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process File created C:\Windows\System32\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Windows\System32\Info.hta 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1036\MSO.ACL.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\AssertMerge.wax.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\Office14\1033\MAPISHELLR.DLL.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\weather.js 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Resources.dll 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Maroon.css.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\bckgRes.dll.mui.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14528_.GIF.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSClientManifest.man.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\es-ES\ShvlRes.dll.mui 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OUTGOING.ICO 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_ON.GIF.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SAVE.GIF.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\ARCTIC.ELM.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5F.GIF.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVHM.POC.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENES\MSB1ENES.ITS 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217872.WMF.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\messageboxalert.ico.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152702.WMF.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif.id-76FA4A4C.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mousedown.png 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2564 vssadmin.exe 2100 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exepid process 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1848 vssvc.exe Token: SeRestorePrivilege 1848 vssvc.exe Token: SeAuditPrivilege 1848 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 2512 wrote to memory of 2468 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 2512 wrote to memory of 2468 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 2512 wrote to memory of 2468 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 2512 wrote to memory of 2468 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 2384 2468 cmd.exe mode.com PID 2468 wrote to memory of 2384 2468 cmd.exe mode.com PID 2468 wrote to memory of 2384 2468 cmd.exe mode.com PID 2468 wrote to memory of 2564 2468 cmd.exe vssadmin.exe PID 2468 wrote to memory of 2564 2468 cmd.exe vssadmin.exe PID 2468 wrote to memory of 2564 2468 cmd.exe vssadmin.exe PID 2512 wrote to memory of 1744 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 2512 wrote to memory of 1744 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 2512 wrote to memory of 1744 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 2512 wrote to memory of 1744 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 1744 wrote to memory of 3968 1744 cmd.exe mode.com PID 1744 wrote to memory of 3968 1744 cmd.exe mode.com PID 1744 wrote to memory of 3968 1744 cmd.exe mode.com PID 1744 wrote to memory of 2100 1744 cmd.exe vssadmin.exe PID 1744 wrote to memory of 2100 1744 cmd.exe vssadmin.exe PID 1744 wrote to memory of 2100 1744 cmd.exe vssadmin.exe PID 2512 wrote to memory of 3140 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe PID 2512 wrote to memory of 3140 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe PID 2512 wrote to memory of 3140 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe PID 2512 wrote to memory of 3140 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe PID 2512 wrote to memory of 2628 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe PID 2512 wrote to memory of 2628 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe PID 2512 wrote to memory of 2628 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe PID 2512 wrote to memory of 2628 2512 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2384
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2564 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3968
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2100 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3140 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2628
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1848
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-76FA4A4C.[[email protected]].ROGER
Filesize23.5MB
MD576f28dd1999b5dae1d13c8c1681ce802
SHA104e3aab4e40825cd622cac7694e0e35188fe7592
SHA25659abc2622b3068949b11f1c7cc9b47b45567acf08de4f2b19fa74ff3c9f3b696
SHA5129d627b104e0b0d1cc3eeb472e348ec77340488f4f47f0c0ce07ba55d1bf8a0d0cfe0f92dd8f68f12b53c3f1315207114f66bf70fd3fe6ab968f15181cb00d145
-
Filesize
7KB
MD59f33d86c0f8f9b412f4136a3a67f40f9
SHA1e51efc117ac70a9d49e63caa8bb4846c4716c718
SHA256907f1d06c9b58961b72a4a7ac3e42cc1f2b850355892647288005c8f779c176a
SHA5123d1a4ca5f2ef31477230b488ed2ad539be481d46cba70ab9d35cb41d065aaf89cd5bbeda793ac157de80ca502a7dc6d682be672bbb6a59e1c2de61dc985633af