Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
14-06-2024 07:33
Static task
static1
Behavioral task
behavioral1
Sample
a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe
-
Size
340KB
-
MD5
a88a800bcbb2085db77ee1e6169330ef
-
SHA1
45737b9bbd250a604f2bc066e4f811cecbf29cfd
-
SHA256
d4c33fa5c8029230ac4dcb181ea1899855e6cb3e22d33ceb0b361d014ff98dd5
-
SHA512
cf5bea6231187f5de20e6834799f122a19467d5959b266066599e4e5a9b4641ed8602bc41bca6658cd2f478eaeffa33cff4acfdc6bbf744df387447efb70df75
-
SSDEEP
6144:V/f8fPWz3Tz5denLftACItq4JZzlZ4VnJVF+NVttoxeM4cbtn:V/fCK3TiftYNlkZ8rKeM
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+lxcge.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/EA37A1B0722770DA
http://tes543berda73i48fsdfsd.keratadze.at/EA37A1B0722770DA
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/EA37A1B0722770DA
http://xlowfznrg4wf7dli.ONION/EA37A1B0722770DA
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (416) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2564 cmd.exe -
Drops startup file 3 IoCs
Processes:
xswjohhjefsj.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+lxcge.png xswjohhjefsj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+lxcge.html xswjohhjefsj.exe -
Executes dropped EXE 2 IoCs
Processes:
xswjohhjefsj.exexswjohhjefsj.exepid process 2664 xswjohhjefsj.exe 1860 xswjohhjefsj.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
xswjohhjefsj.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\aewytlotjaxa = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xswjohhjefsj.exe\"" xswjohhjefsj.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exexswjohhjefsj.exedescription pid process target process PID 1644 set thread context of 2800 1644 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe PID 2664 set thread context of 1860 2664 xswjohhjefsj.exe xswjohhjefsj.exe -
Drops file in Program Files directory 64 IoCs
Processes:
xswjohhjefsj.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Purble Place\es-ES\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png xswjohhjefsj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png xswjohhjefsj.exe File opened for modification C:\Program Files\Internet Explorer\images\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt xswjohhjefsj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png xswjohhjefsj.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt xswjohhjefsj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv xswjohhjefsj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\_RECOVERY_+lxcge.png xswjohhjefsj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip xswjohhjefsj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css xswjohhjefsj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Media Player\en-US\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\css\settings.css xswjohhjefsj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\_RECOVERY_+lxcge.png xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.png xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png xswjohhjefsj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png xswjohhjefsj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\_RECOVERY_+lxcge.png xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Defender\en-US\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\et.pak xswjohhjefsj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\Java\jre7\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\_RECOVERY_+lxcge.png xswjohhjefsj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\_RECOVERY_+lxcge.png xswjohhjefsj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fil.pak xswjohhjefsj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\_RECOVERY_+lxcge.png xswjohhjefsj.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png xswjohhjefsj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\_RECOVERY_+lxcge.png xswjohhjefsj.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\_RECOVERY_+lxcge.png xswjohhjefsj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png xswjohhjefsj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\css\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\_RECOVERY_+lxcge.png xswjohhjefsj.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\_RECOVERY_+lxcge.txt xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Journal\de-DE\_RECOVERY_+lxcge.html xswjohhjefsj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\weather.js xswjohhjefsj.exe File opened for modification C:\Program Files\Common Files\System\_RECOVERY_+lxcge.png xswjohhjefsj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv xswjohhjefsj.exe -
Drops file in Windows directory 2 IoCs
Processes:
a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exedescription ioc process File created C:\Windows\xswjohhjefsj.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe File opened for modification C:\Windows\xswjohhjefsj.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90cda35e2dbeda01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{8A16D171-2A20-11EF-A5E3-DA219DA76A91} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000760f6fb6d7365248881a38bcea68cf8b00000000020000000000106600000001000020000000d4a2821b9d8472efaf9bf34e088c7519e2b3a1dce6a18f8296934b8d83e45fd4000000000e8000000002000020000000db0138fb9e9e1dd8dfce3636c919857c749dade19a513dfb5f45f14915cee52f200000007aba68b198730f36f0ec54dd49b26bb7de058b86953f4f2f58550464fafe4b9140000000c84154b64d6955231414fc1b6c95e38e59611263468d71b8bb02ebd00d8ecca3f02798795cb5b74dbb9245345568bc106d7b136aa673afb9a58d437df44a3134 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1552 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
xswjohhjefsj.exepid process 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe 1860 xswjohhjefsj.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exexswjohhjefsj.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2800 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe Token: SeDebugPrivilege 1860 xswjohhjefsj.exe Token: SeIncreaseQuotaPrivilege 1532 WMIC.exe Token: SeSecurityPrivilege 1532 WMIC.exe Token: SeTakeOwnershipPrivilege 1532 WMIC.exe Token: SeLoadDriverPrivilege 1532 WMIC.exe Token: SeSystemProfilePrivilege 1532 WMIC.exe Token: SeSystemtimePrivilege 1532 WMIC.exe Token: SeProfSingleProcessPrivilege 1532 WMIC.exe Token: SeIncBasePriorityPrivilege 1532 WMIC.exe Token: SeCreatePagefilePrivilege 1532 WMIC.exe Token: SeBackupPrivilege 1532 WMIC.exe Token: SeRestorePrivilege 1532 WMIC.exe Token: SeShutdownPrivilege 1532 WMIC.exe Token: SeDebugPrivilege 1532 WMIC.exe Token: SeSystemEnvironmentPrivilege 1532 WMIC.exe Token: SeRemoteShutdownPrivilege 1532 WMIC.exe Token: SeUndockPrivilege 1532 WMIC.exe Token: SeManageVolumePrivilege 1532 WMIC.exe Token: 33 1532 WMIC.exe Token: 34 1532 WMIC.exe Token: 35 1532 WMIC.exe Token: SeIncreaseQuotaPrivilege 1532 WMIC.exe Token: SeSecurityPrivilege 1532 WMIC.exe Token: SeTakeOwnershipPrivilege 1532 WMIC.exe Token: SeLoadDriverPrivilege 1532 WMIC.exe Token: SeSystemProfilePrivilege 1532 WMIC.exe Token: SeSystemtimePrivilege 1532 WMIC.exe Token: SeProfSingleProcessPrivilege 1532 WMIC.exe Token: SeIncBasePriorityPrivilege 1532 WMIC.exe Token: SeCreatePagefilePrivilege 1532 WMIC.exe Token: SeBackupPrivilege 1532 WMIC.exe Token: SeRestorePrivilege 1532 WMIC.exe Token: SeShutdownPrivilege 1532 WMIC.exe Token: SeDebugPrivilege 1532 WMIC.exe Token: SeSystemEnvironmentPrivilege 1532 WMIC.exe Token: SeRemoteShutdownPrivilege 1532 WMIC.exe Token: SeUndockPrivilege 1532 WMIC.exe Token: SeManageVolumePrivilege 1532 WMIC.exe Token: 33 1532 WMIC.exe Token: 34 1532 WMIC.exe Token: 35 1532 WMIC.exe Token: SeBackupPrivilege 2196 vssvc.exe Token: SeRestorePrivilege 2196 vssvc.exe Token: SeAuditPrivilege 2196 vssvc.exe Token: SeIncreaseQuotaPrivilege 1800 WMIC.exe Token: SeSecurityPrivilege 1800 WMIC.exe Token: SeTakeOwnershipPrivilege 1800 WMIC.exe Token: SeLoadDriverPrivilege 1800 WMIC.exe Token: SeSystemProfilePrivilege 1800 WMIC.exe Token: SeSystemtimePrivilege 1800 WMIC.exe Token: SeProfSingleProcessPrivilege 1800 WMIC.exe Token: SeIncBasePriorityPrivilege 1800 WMIC.exe Token: SeCreatePagefilePrivilege 1800 WMIC.exe Token: SeBackupPrivilege 1800 WMIC.exe Token: SeRestorePrivilege 1800 WMIC.exe Token: SeShutdownPrivilege 1800 WMIC.exe Token: SeDebugPrivilege 1800 WMIC.exe Token: SeSystemEnvironmentPrivilege 1800 WMIC.exe Token: SeRemoteShutdownPrivilege 1800 WMIC.exe Token: SeUndockPrivilege 1800 WMIC.exe Token: SeManageVolumePrivilege 1800 WMIC.exe Token: 33 1800 WMIC.exe Token: 34 1800 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1752 iexplore.exe 2288 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1752 iexplore.exe 1752 iexplore.exe 1920 IEXPLORE.EXE 1920 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exea88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exexswjohhjefsj.exexswjohhjefsj.exeiexplore.exedescription pid process target process PID 1644 wrote to memory of 2800 1644 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe PID 1644 wrote to memory of 2800 1644 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe PID 1644 wrote to memory of 2800 1644 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe PID 1644 wrote to memory of 2800 1644 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe PID 1644 wrote to memory of 2800 1644 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe PID 1644 wrote to memory of 2800 1644 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe PID 1644 wrote to memory of 2800 1644 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe PID 1644 wrote to memory of 2800 1644 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe PID 1644 wrote to memory of 2800 1644 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe PID 1644 wrote to memory of 2800 1644 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe PID 2800 wrote to memory of 2664 2800 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe xswjohhjefsj.exe PID 2800 wrote to memory of 2664 2800 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe xswjohhjefsj.exe PID 2800 wrote to memory of 2664 2800 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe xswjohhjefsj.exe PID 2800 wrote to memory of 2664 2800 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe xswjohhjefsj.exe PID 2800 wrote to memory of 2564 2800 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe cmd.exe PID 2800 wrote to memory of 2564 2800 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe cmd.exe PID 2800 wrote to memory of 2564 2800 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe cmd.exe PID 2800 wrote to memory of 2564 2800 a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe cmd.exe PID 2664 wrote to memory of 1860 2664 xswjohhjefsj.exe xswjohhjefsj.exe PID 2664 wrote to memory of 1860 2664 xswjohhjefsj.exe xswjohhjefsj.exe PID 2664 wrote to memory of 1860 2664 xswjohhjefsj.exe xswjohhjefsj.exe PID 2664 wrote to memory of 1860 2664 xswjohhjefsj.exe xswjohhjefsj.exe PID 2664 wrote to memory of 1860 2664 xswjohhjefsj.exe xswjohhjefsj.exe PID 2664 wrote to memory of 1860 2664 xswjohhjefsj.exe xswjohhjefsj.exe PID 2664 wrote to memory of 1860 2664 xswjohhjefsj.exe xswjohhjefsj.exe PID 2664 wrote to memory of 1860 2664 xswjohhjefsj.exe xswjohhjefsj.exe PID 2664 wrote to memory of 1860 2664 xswjohhjefsj.exe xswjohhjefsj.exe PID 2664 wrote to memory of 1860 2664 xswjohhjefsj.exe xswjohhjefsj.exe PID 1860 wrote to memory of 1532 1860 xswjohhjefsj.exe WMIC.exe PID 1860 wrote to memory of 1532 1860 xswjohhjefsj.exe WMIC.exe PID 1860 wrote to memory of 1532 1860 xswjohhjefsj.exe WMIC.exe PID 1860 wrote to memory of 1532 1860 xswjohhjefsj.exe WMIC.exe PID 1860 wrote to memory of 1552 1860 xswjohhjefsj.exe NOTEPAD.EXE PID 1860 wrote to memory of 1552 1860 xswjohhjefsj.exe NOTEPAD.EXE PID 1860 wrote to memory of 1552 1860 xswjohhjefsj.exe NOTEPAD.EXE PID 1860 wrote to memory of 1552 1860 xswjohhjefsj.exe NOTEPAD.EXE PID 1860 wrote to memory of 1752 1860 xswjohhjefsj.exe iexplore.exe PID 1860 wrote to memory of 1752 1860 xswjohhjefsj.exe iexplore.exe PID 1860 wrote to memory of 1752 1860 xswjohhjefsj.exe iexplore.exe PID 1860 wrote to memory of 1752 1860 xswjohhjefsj.exe iexplore.exe PID 1752 wrote to memory of 1920 1752 iexplore.exe IEXPLORE.EXE PID 1752 wrote to memory of 1920 1752 iexplore.exe IEXPLORE.EXE PID 1752 wrote to memory of 1920 1752 iexplore.exe IEXPLORE.EXE PID 1752 wrote to memory of 1920 1752 iexplore.exe IEXPLORE.EXE PID 1860 wrote to memory of 1800 1860 xswjohhjefsj.exe WMIC.exe PID 1860 wrote to memory of 1800 1860 xswjohhjefsj.exe WMIC.exe PID 1860 wrote to memory of 1800 1860 xswjohhjefsj.exe WMIC.exe PID 1860 wrote to memory of 1800 1860 xswjohhjefsj.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
xswjohhjefsj.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xswjohhjefsj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xswjohhjefsj.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a88a800bcbb2085db77ee1e6169330ef_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\xswjohhjefsj.exeC:\Windows\xswjohhjefsj.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\xswjohhjefsj.exeC:\Windows\xswjohhjefsj.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1860 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:1552
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1920
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\A88A80~1.EXE3⤵
- Deletes itself
PID:2564
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD59fe5e07de55c154fdaa98a09fd52e252
SHA1f4346bba8308a36dface341fd8bb94c7e81ef44b
SHA25626554b627b0b52431fc49b3b9478e4e1d9897512e40f0d2e918a65695af0f3c4
SHA5122af3e3e76920c3506836f01630a9fb72afc7dfacd6d0d7eb047fa33ea89aef8ad1d8a58fb5bd194777b03ad379c7a393ca036c95efed8eedee60376b53632d4a
-
Filesize
62KB
MD538f0abe7ffe016755780e3875cde2796
SHA1aff5e4fe60c075806760fc6c70e448e05baf7c63
SHA25653263d84a8d1b1d39d4e9081ce4267c62d1f155e9a14bdd44459b28d391a4639
SHA5125e634901ae2de36946c7d8c43c1b47e3dac2bc77a798281638c510e3e645f6fe2beaded123d7b444118d034ecef79ddb83b180bb120671f986a36e0057745cec
-
Filesize
1KB
MD529f76abbacaa727c36925c880d55d75d
SHA1254b3b2fabdaf91a8521145e93aca4ed53646396
SHA25608ff06b40719fc40752f94be75997508cf6d7f61a856ef6e8c740a5610d87def
SHA51215e6fa8e0e017fb827dc10ffa1e44b673586ad1a71385f1d544b883834b9840417d2de5b77073f5cd98a413d65d987ba0128695db9cc30be457686e1523faecd
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD51b11c43595cae8d4b7e30c5a450f3911
SHA1bc14f19428a12da19d25d20021efd6de7c83f177
SHA256dbf22ffec0f672d9a6e5201aaf84fbfdfe9a37f98d0d7ab2ca0ccbd25776941e
SHA512ab56534bba7b8c0c6bf344cd2cb74ab585381a82cf0917561014e9f957af671689ea7315a569f4d8c27a9f8fc1bf283dc7d5c86f570299306f4dd4e7ceb6eb8d
-
Filesize
109KB
MD59e11c26a998c19babea97e1fd03d1b85
SHA1dc8a9c38b6fbcdd88fcd09d05ee6a0d87f5d6300
SHA256b11dc04871d5d92872c57e8d80d10119e0a52335a41c952c0fc2d3cdc641d1ec
SHA512683098d922fc862a0e0edc943c587187b23080aa7663f565e7d553f889c56151ddd879fdd5607f850eb1951edfd365b3313fbe7a8a7cb62c997983918ada887f
-
Filesize
173KB
MD5437cd8de1642aba965abed830a940e4b
SHA114d4866e81304ee07410ad3f1f81424baed109f1
SHA256b97c3b9949578215d9efbe118c238824fc2462542eab2f228dc1ff645465aad3
SHA512b6f24fabf4dbc0d762eefd8e49923afb06cf7e15c1311e16101da04f530b16eb94e29bb7cb891cef440ea1df3e6491915aea2cd0ec9b566ea93689e5c6404512
-
Filesize
340KB
MD5a88a800bcbb2085db77ee1e6169330ef
SHA145737b9bbd250a604f2bc066e4f811cecbf29cfd
SHA256d4c33fa5c8029230ac4dcb181ea1899855e6cb3e22d33ceb0b361d014ff98dd5
SHA512cf5bea6231187f5de20e6834799f122a19467d5959b266066599e4e5a9b4641ed8602bc41bca6658cd2f478eaeffa33cff4acfdc6bbf744df387447efb70df75