Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 16:48
Static task
static1
Behavioral task
behavioral1
Sample
05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe
-
Size
328KB
-
MD5
05a30994821845197be5d1ebb616dbbb
-
SHA1
0bf4c283b2ecac2d8d94074248403d89754c688f
-
SHA256
73a2ed1606f22e828554948d7f79dd99f2858bc3465e5065abcbf90d98583b3c
-
SHA512
6bcffb9ec948aee21851e299a8a96a6c795c5546fad7d2f737ceb5f6d782975551b0f77e8e6c91450d5ee881f8e8d35eceb1944101eb94656b42a1e72c1e6073
-
SSDEEP
6144:a9zyYnK/Poydbl3rFLRN8kAZyubtSiTsflsyAC9RM4ATGtMHoLm:8sgKdrBRMdSOCPbxL
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+ffxne.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/ACE6B632AF418E66
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/ACE6B632AF418E66
http://yyre45dbvn2nhbefbmh.begumvelic.at/ACE6B632AF418E66
http://xlowfznrg4wf7dli.ONION/ACE6B632AF418E66
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (421) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2664 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe -
Executes dropped EXE 1 IoCs
pid Process 1800 faginhwrqwlh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\lrllcwi = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\faginhwrqwlh.exe" faginhwrqwlh.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mousedown.png faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png faginhwrqwlh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\de.pak faginhwrqwlh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png faginhwrqwlh.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png faginhwrqwlh.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv faginhwrqwlh.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\en-US\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png faginhwrqwlh.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ta.pak faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png faginhwrqwlh.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Journal\en-US\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\settings.css faginhwrqwlh.exe File opened for modification C:\Program Files\Microsoft Games\Chess\en-US\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\en-US\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sm\LC_MESSAGES\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Media Player\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\Windows NT\TableTextService\de-DE\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png faginhwrqwlh.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\css\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css faginhwrqwlh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png faginhwrqwlh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png faginhwrqwlh.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png faginhwrqwlh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\css\_ReCoVeRy_+ffxne.html faginhwrqwlh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\_ReCoVeRy_+ffxne.png faginhwrqwlh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\_ReCoVeRy_+ffxne.txt faginhwrqwlh.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\faginhwrqwlh.exe 05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe File opened for modification C:\Windows\faginhwrqwlh.exe 05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d7c7e73b934388418857a0db8be9c1d100000000020000000000106600000001000020000000ed1a6902bda1e05a3dee6e33a757097b313179b0f9cb43d6bf19f67602854744000000000e800000000200002000000010b85d8fcd0c4fb15c9966fd2ce637d1094e7d4cc15d1758563529979407752520000000f2e13b14034dd8d87822644869a9aa49d83083a8bef79f845bd413f35cbf56a6400000007d1014edfddf46a3487fd45ad2582bc1b52ad7bf681d3483bd2b5fd93020bda03ecfcd37c9b49822cda19dc496cbf6528cde786ec77685b8dcdccb34dccaaca7 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e024ba168c99da01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "420484850" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{42405301-057F-11EF-AE27-76C100907C10} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1304 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe 1800 faginhwrqwlh.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2052 05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe Token: SeDebugPrivilege 1800 faginhwrqwlh.exe Token: SeIncreaseQuotaPrivilege 2652 WMIC.exe Token: SeSecurityPrivilege 2652 WMIC.exe Token: SeTakeOwnershipPrivilege 2652 WMIC.exe Token: SeLoadDriverPrivilege 2652 WMIC.exe Token: SeSystemProfilePrivilege 2652 WMIC.exe Token: SeSystemtimePrivilege 2652 WMIC.exe Token: SeProfSingleProcessPrivilege 2652 WMIC.exe Token: SeIncBasePriorityPrivilege 2652 WMIC.exe Token: SeCreatePagefilePrivilege 2652 WMIC.exe Token: SeBackupPrivilege 2652 WMIC.exe Token: SeRestorePrivilege 2652 WMIC.exe Token: SeShutdownPrivilege 2652 WMIC.exe Token: SeDebugPrivilege 2652 WMIC.exe Token: SeSystemEnvironmentPrivilege 2652 WMIC.exe Token: SeRemoteShutdownPrivilege 2652 WMIC.exe Token: SeUndockPrivilege 2652 WMIC.exe Token: SeManageVolumePrivilege 2652 WMIC.exe Token: 33 2652 WMIC.exe Token: 34 2652 WMIC.exe Token: 35 2652 WMIC.exe Token: SeIncreaseQuotaPrivilege 2652 WMIC.exe Token: SeSecurityPrivilege 2652 WMIC.exe Token: SeTakeOwnershipPrivilege 2652 WMIC.exe Token: SeLoadDriverPrivilege 2652 WMIC.exe Token: SeSystemProfilePrivilege 2652 WMIC.exe Token: SeSystemtimePrivilege 2652 WMIC.exe Token: SeProfSingleProcessPrivilege 2652 WMIC.exe Token: SeIncBasePriorityPrivilege 2652 WMIC.exe Token: SeCreatePagefilePrivilege 2652 WMIC.exe Token: SeBackupPrivilege 2652 WMIC.exe Token: SeRestorePrivilege 2652 WMIC.exe Token: SeShutdownPrivilege 2652 WMIC.exe Token: SeDebugPrivilege 2652 WMIC.exe Token: SeSystemEnvironmentPrivilege 2652 WMIC.exe Token: SeRemoteShutdownPrivilege 2652 WMIC.exe Token: SeUndockPrivilege 2652 WMIC.exe Token: SeManageVolumePrivilege 2652 WMIC.exe Token: 33 2652 WMIC.exe Token: 34 2652 WMIC.exe Token: 35 2652 WMIC.exe Token: SeBackupPrivilege 2608 vssvc.exe Token: SeRestorePrivilege 2608 vssvc.exe Token: SeAuditPrivilege 2608 vssvc.exe Token: SeIncreaseQuotaPrivilege 2280 WMIC.exe Token: SeSecurityPrivilege 2280 WMIC.exe Token: SeTakeOwnershipPrivilege 2280 WMIC.exe Token: SeLoadDriverPrivilege 2280 WMIC.exe Token: SeSystemProfilePrivilege 2280 WMIC.exe Token: SeSystemtimePrivilege 2280 WMIC.exe Token: SeProfSingleProcessPrivilege 2280 WMIC.exe Token: SeIncBasePriorityPrivilege 2280 WMIC.exe Token: SeCreatePagefilePrivilege 2280 WMIC.exe Token: SeBackupPrivilege 2280 WMIC.exe Token: SeRestorePrivilege 2280 WMIC.exe Token: SeShutdownPrivilege 2280 WMIC.exe Token: SeDebugPrivilege 2280 WMIC.exe Token: SeSystemEnvironmentPrivilege 2280 WMIC.exe Token: SeRemoteShutdownPrivilege 2280 WMIC.exe Token: SeUndockPrivilege 2280 WMIC.exe Token: SeManageVolumePrivilege 2280 WMIC.exe Token: 33 2280 WMIC.exe Token: 34 2280 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1240 iexplore.exe 2276 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1240 iexplore.exe 1240 iexplore.exe 216 IEXPLORE.EXE 216 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2052 wrote to memory of 1800 2052 05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe 29 PID 2052 wrote to memory of 1800 2052 05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe 29 PID 2052 wrote to memory of 1800 2052 05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe 29 PID 2052 wrote to memory of 1800 2052 05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe 29 PID 2052 wrote to memory of 2664 2052 05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe 31 PID 2052 wrote to memory of 2664 2052 05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe 31 PID 2052 wrote to memory of 2664 2052 05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe 31 PID 2052 wrote to memory of 2664 2052 05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe 31 PID 1800 wrote to memory of 2652 1800 faginhwrqwlh.exe 33 PID 1800 wrote to memory of 2652 1800 faginhwrqwlh.exe 33 PID 1800 wrote to memory of 2652 1800 faginhwrqwlh.exe 33 PID 1800 wrote to memory of 2652 1800 faginhwrqwlh.exe 33 PID 1800 wrote to memory of 1304 1800 faginhwrqwlh.exe 40 PID 1800 wrote to memory of 1304 1800 faginhwrqwlh.exe 40 PID 1800 wrote to memory of 1304 1800 faginhwrqwlh.exe 40 PID 1800 wrote to memory of 1304 1800 faginhwrqwlh.exe 40 PID 1800 wrote to memory of 1240 1800 faginhwrqwlh.exe 41 PID 1800 wrote to memory of 1240 1800 faginhwrqwlh.exe 41 PID 1800 wrote to memory of 1240 1800 faginhwrqwlh.exe 41 PID 1800 wrote to memory of 1240 1800 faginhwrqwlh.exe 41 PID 1240 wrote to memory of 216 1240 iexplore.exe 43 PID 1240 wrote to memory of 216 1240 iexplore.exe 43 PID 1240 wrote to memory of 216 1240 iexplore.exe 43 PID 1240 wrote to memory of 216 1240 iexplore.exe 43 PID 1800 wrote to memory of 2280 1800 faginhwrqwlh.exe 44 PID 1800 wrote to memory of 2280 1800 faginhwrqwlh.exe 44 PID 1800 wrote to memory of 2280 1800 faginhwrqwlh.exe 44 PID 1800 wrote to memory of 2280 1800 faginhwrqwlh.exe 44 PID 1800 wrote to memory of 2696 1800 faginhwrqwlh.exe 57 PID 1800 wrote to memory of 2696 1800 faginhwrqwlh.exe 57 PID 1800 wrote to memory of 2696 1800 faginhwrqwlh.exe 57 PID 1800 wrote to memory of 2696 1800 faginhwrqwlh.exe 57 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System faginhwrqwlh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" faginhwrqwlh.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\05a30994821845197be5d1ebb616dbbb_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\faginhwrqwlh.exeC:\Windows\faginhwrqwlh.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1800 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1304
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:216
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\FAGINH~1.EXE3⤵PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\05A309~1.EXE2⤵
- Deletes itself
PID:2664
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD577a465457a39337ab016e5a681fb67fd
SHA1f0ed9afeccae8169632e534d17ffe46695f950be
SHA256cdc5937c1ac0c277858fac1e4cf55106c0dae9fcc3ceb59d56005888ee3d10cc
SHA512d6cf9c3ac2d47fa7415848e56d2d153b77d40353ab3b538543cd2c9e383d7edb072d2c016f6f5cccd2bb7a3dd325bd1c867dd7e3d7eb4d85227b42ed6296582e
-
Filesize
64KB
MD54dbea1200516c292070bf51150588b67
SHA1e199e1e8f6d63f53c3757287dc6bc0333612cf4e
SHA2569eae9b5c0d27109f757c1ac55e0b5cab19657ec1b8824d0a88b75c6f936dc0dd
SHA512c47c309eb3da8ebb46144f7c629cd6d30e0230257e7dbfa8db524365de6ad279c2c1b7b222eb92a25a03bf566b3aad4a6e563ea5b928a75b30d4133ca878329f
-
Filesize
1KB
MD560920ef3a3e050c2aac4ab5d946ff394
SHA10879c511540c40a5a27b27e2903ea7010c45f172
SHA25643fab12278d58c17b9b81afb7d9a6677a9af0bef7de07bbd112f4f6159c8ff38
SHA512d27f883a2cd02104337873a2dea2a39748e9903f8ebbe6682d8e996458011035cd6f31e058d4c23c8ab87b259673d766992249efb7d3995fe77fe8a511cb414e
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD56516e0fb6a39ed7d7aa0d7eff747638b
SHA156822f20e9d62a63b1746b226a0e6828d4fb35df
SHA2560045868ba3c3cdd79f751d349cfd30d0696354739bac9e87105bf53f7a432a05
SHA512e615ccdafba74e9f0476b202a38be0135d4ab35e1d8e9ec222fe28eae2183fe9d0020be86cb04811f6c984e88f52e2e9a42afc0ae594cae31d2f3325e87d1dc6
-
Filesize
109KB
MD55f435e5dc91b7b866acfcf48a7cc365d
SHA1fa24e61df0fdeb923777d8998053e81c17e65e25
SHA25647effc60f6badb6dd4917b643e4c4460a355c58098f637dcd3ee5784b3c4a96c
SHA5121ebac398ddc58cbc97989a34acd65e485cf429736ba613efc051581851191ef5fb1f3eee4b201f994e60cf4cdce2f9338c3e8ee6b75c310033289c051cba3b7e
-
Filesize
173KB
MD53d85dda986581cb7ac087b3845ee2267
SHA13bed2614931052685178302c31421a283a7f1868
SHA256f3f6b93b924bb84ef75dd44517d006ff6d3bebe6035c46c063a507f9cee6b3a4
SHA512e974b22d6055caae66701d84ea26c9f9be88f6c5645d67093ead2285fd90b7257eef8721719668d9ae000f1ddb8ac286e5a8c771a02fe7d8c38536006dbc1614
-
Filesize
328KB
MD505a30994821845197be5d1ebb616dbbb
SHA10bf4c283b2ecac2d8d94074248403d89754c688f
SHA25673a2ed1606f22e828554948d7f79dd99f2858bc3465e5065abcbf90d98583b3c
SHA5126bcffb9ec948aee21851e299a8a96a6c795c5546fad7d2f737ceb5f6d782975551b0f77e8e6c91450d5ee881f8e8d35eceb1944101eb94656b42a1e72c1e6073