Resubmissions
31-07-2024 14:36
240731-rykvcsshjd 1031-07-2024 14:35
240731-ryc5hssgrc 331-07-2024 14:02
240731-rb33esxakj 10Analysis
-
max time kernel
149s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe
Resource
win10v2004-20240730-en
General
-
Target
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe
-
Size
92KB
-
MD5
7cb12c7eac83f0bc7f581f4b28a041c5
-
SHA1
b47b064e27e0654d828f9911186e62ec385114e3
-
SHA256
97689f3967844dd326e7a2b68e7da5b6b3967eea7748d1e3313910a16cacdf16
-
SHA512
eb82b4431741921acdf899e3f9bf644341ccf31def0fcdb0d849a208e4ce82047c91ec08fb65ae13137d09c12382edda7c63bae8f5e6c486a9e75d8fbd97f199
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4ANWh3WB+Yjy0bPwegunu6Jnd4H94A6:Qw+asqN5aW/hLXWZWB+N0bI8Jnud4
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (512) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-195445723-368091294-1661186673-1000\Control Panel\International\Geo\Nation 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe = "C:\\Windows\\System32\\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe" 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-195445723-368091294-1661186673-1000\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Links\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process File created C:\Windows\System32\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Windows\System32\Info.hta 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sk_get.svg.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionSmallTile.scale-200.png 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\eml.scale-256.png 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_contrast-white.png 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Grace-ul-oob.xrm-ms.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\Mozilla Firefox\updater.ini.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\cs\System.Windows.Input.Manipulations.resources.dll.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.TLB.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\CroppedImage.xbf 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\fr-FR\MSFT_PackageManagementSource.strings.psd1.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\cs\UIAutomationClientSideProviders.resources.dll 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-100_contrast-high.png 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\circle_2x.png.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\ui-strings.js.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\ui-strings.js 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\POWERMAPCLASSIFICATION.DLL 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\default_apps\external_extensions.json 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\Mozilla Firefox\plugin-container.exe.sig.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\pl\System.Windows.Forms.Primitives.resources.dll 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\ui-strings.js 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\selector.js.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-file-l1-2-0.dll.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerBackgroundTasks.winmd 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\vi.pak.DATA.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Georgia.xml 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarBadge.scale-200.png 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-runtime-l1-1-0.dll.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\illustrations.png.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_col.hxt.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\es\Microsoft.PackageManagement.resources.dll 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ur.pak.DATA 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ko\UIAutomationTypes.resources.dll.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner.gif.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-400_contrast-black.png 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-pl.xrm-ms 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psm1 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\mscorrc.dll.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\MoviesAnywhereLogoWithTextDark.scale-125.png 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview.svg.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\SetupTeardown.ps1 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\AppxManifest.xml 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTest-ppd.xrm-ms 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-140.png.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView.scale-400.png 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Globalization.Calendars.dll.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\SmartTagInstall.exe 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-72_altform-unplated.png 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_KMS_Client-ul.xrm-ms.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ul-phn.xrm-ms.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_hr.dll.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vreg\onenotemui.msi.16.en-us.vreg.dat.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\MixerBranding\Mixer_logo_half-White_RGB.png 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\System.Configuration.ConfigurationManager.dll.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\ui-strings.js.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG.HXS 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-process-l1-1-0.dll.id-639C1F3B.[[email protected]].ROGER 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4944 vssadmin.exe 2928 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exepid process 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2960 vssvc.exe Token: SeRestorePrivilege 2960 vssvc.exe Token: SeAuditPrivilege 2960 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 1236 wrote to memory of 2584 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 1236 wrote to memory of 2584 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 2584 wrote to memory of 6112 2584 cmd.exe mode.com PID 2584 wrote to memory of 6112 2584 cmd.exe mode.com PID 2584 wrote to memory of 4944 2584 cmd.exe vssadmin.exe PID 2584 wrote to memory of 4944 2584 cmd.exe vssadmin.exe PID 1236 wrote to memory of 7692 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 1236 wrote to memory of 7692 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe cmd.exe PID 7692 wrote to memory of 7732 7692 cmd.exe mode.com PID 7692 wrote to memory of 7732 7692 cmd.exe mode.com PID 7692 wrote to memory of 2928 7692 cmd.exe vssadmin.exe PID 7692 wrote to memory of 2928 7692 cmd.exe vssadmin.exe PID 1236 wrote to memory of 5960 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe PID 1236 wrote to memory of 5960 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe PID 1236 wrote to memory of 4316 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe PID 1236 wrote to memory of 4316 1236 7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:6112
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4944 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:7692 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7732
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2928 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5960
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:4316
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2960
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-639C1F3B.[[email protected]].ROGER
Filesize2.7MB
MD5c5dc4e69dc8f3d5a0b1f8d44a0b5dded
SHA1ba4b89fa7d7fb6e93cbbc255743f070663cdfa8c
SHA2563010453fe14ac1779f5a6ec68c68765e069da48b3c8936fb9ee5f9fbf2fbbe55
SHA5128d665331af88c8b1146b52e9303fb6d779d1ea243c382421ac19a0d647b8756d850b842b244b947d4670f6cd94e72a8db765be810c2876f4aad190ac5135ba47
-
Filesize
7KB
MD57bf4d2cf9189d80b0138e023908ff6ce
SHA15fbfa1559dc2e180303233993b134f64aab4c84e
SHA256e061fba3e83261f552b17c5c81b4a619641d17a21e486a8ab9600ec2db596527
SHA512b5151d7aba1e51125253fabb805e90f4f6a89805ac4014e60d99980bde43bc7b7a229195824b3c454ccf2d153de8a3926a3d595e014a148fdc69b0291d75c5e2