Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 10:12
Static task
static1
Behavioral task
behavioral1
Sample
adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe
-
Size
384KB
-
MD5
adef96848ae6e61ed0d3782f6711239b
-
SHA1
581aaca2d5fafadef12a0ad1556d7e149a71da50
-
SHA256
36f910cf4a63afa86b711c14d4aecca3f4887232ba341d7581a0e5baa0fd916c
-
SHA512
4860fe56a5dc55087a8e152d5b4d87f00941721d2ae2787e6e3bc6b79db5df228537d66d2750f95aab6d0ab685c28a51e223141bb3256bc91fc89abb2e4a7d94
-
SSDEEP
6144:FtguKU1XD9oEmWMF6L2IzjAqXuxoaqHwdfOUavNJ3en9THb3IA/OYILI:kuRBoOc4js11GUfVsNJ3entMAWp
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+ghnsc.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/8BF4DD7AEFDE425
http://tes543berda73i48fsdfsd.keratadze.at/8BF4DD7AEFDE425
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/8BF4DD7AEFDE425
http://xlowfznrg4wf7dli.ONION/8BF4DD7AEFDE425
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (409) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2752 cmd.exe -
Drops startup file 3 IoCs
Processes:
kfxvghyuernn.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ghnsc.png kfxvghyuernn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ghnsc.html kfxvghyuernn.exe -
Executes dropped EXE 2 IoCs
Processes:
kfxvghyuernn.exekfxvghyuernn.exepid process 1512 kfxvghyuernn.exe 2792 kfxvghyuernn.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
kfxvghyuernn.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\jqpkosxngyld = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\kfxvghyuernn.exe\"" kfxvghyuernn.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exekfxvghyuernn.exedescription pid process target process PID 1548 set thread context of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 1512 set thread context of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe -
Drops file in Program Files directory 64 IoCs
Processes:
kfxvghyuernn.exedescription ioc process File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\Recovery+ghnsc.png kfxvghyuernn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png kfxvghyuernn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png kfxvghyuernn.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\Recovery+ghnsc.png kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fil.pak kfxvghyuernn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tt\LC_MESSAGES\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg kfxvghyuernn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\Recovery+ghnsc.png kfxvghyuernn.exe File opened for modification C:\Program Files\Mozilla Firefox\Recovery+ghnsc.png kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\picturePuzzle.css kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\Recovery+ghnsc.png kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\Recovery+ghnsc.png kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\LC_MESSAGES\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png kfxvghyuernn.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Journal\en-US\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png kfxvghyuernn.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\Recovery+ghnsc.png kfxvghyuernn.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\it-IT\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\Recovery+ghnsc.png kfxvghyuernn.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ko.pak kfxvghyuernn.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\Recovery+ghnsc.png kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Common Files\System\msadc\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\it-IT\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\Recovery+ghnsc.txt kfxvghyuernn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv kfxvghyuernn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png kfxvghyuernn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\Recovery+ghnsc.html kfxvghyuernn.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\Recovery+ghnsc.png kfxvghyuernn.exe -
Drops file in Windows directory 2 IoCs
Processes:
adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exedescription ioc process File created C:\Windows\kfxvghyuernn.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe File opened for modification C:\Windows\kfxvghyuernn.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
IEXPLORE.EXEiexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 806052ca0cbfda01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000bd2a7708e9798e4fa0b20f3efd8e936100000000020000000000106600000001000020000000073e84948836a03bcbc7ac372113619f294a8a2b9ecf73f4afe7a80b219cbd99000000000e8000000002000020000000c0acd08126c0b4ed5f3fbd1e83bb384b3a1129fea50cd8e65072f7208c2cb23d20000000783c431fffa2fc21bcb38573e02db1522cff771768502be0728acadc5d38f3de40000000ea3e849b77b61bd198dc226ebee7aa7210a528a5c085a262bfcc5c938cee4f85184418f599431deab91bdad5cfdcfbca2b5990f0a5cdc13b02ea297ef2a4a26b iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F5DFAAF1-2AFF-11EF-B587-FED6C5E8D4AB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1120 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
kfxvghyuernn.exepid process 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe 2792 kfxvghyuernn.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exekfxvghyuernn.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2652 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe Token: SeDebugPrivilege 2792 kfxvghyuernn.exe Token: SeIncreaseQuotaPrivilege 2020 WMIC.exe Token: SeSecurityPrivilege 2020 WMIC.exe Token: SeTakeOwnershipPrivilege 2020 WMIC.exe Token: SeLoadDriverPrivilege 2020 WMIC.exe Token: SeSystemProfilePrivilege 2020 WMIC.exe Token: SeSystemtimePrivilege 2020 WMIC.exe Token: SeProfSingleProcessPrivilege 2020 WMIC.exe Token: SeIncBasePriorityPrivilege 2020 WMIC.exe Token: SeCreatePagefilePrivilege 2020 WMIC.exe Token: SeBackupPrivilege 2020 WMIC.exe Token: SeRestorePrivilege 2020 WMIC.exe Token: SeShutdownPrivilege 2020 WMIC.exe Token: SeDebugPrivilege 2020 WMIC.exe Token: SeSystemEnvironmentPrivilege 2020 WMIC.exe Token: SeRemoteShutdownPrivilege 2020 WMIC.exe Token: SeUndockPrivilege 2020 WMIC.exe Token: SeManageVolumePrivilege 2020 WMIC.exe Token: 33 2020 WMIC.exe Token: 34 2020 WMIC.exe Token: 35 2020 WMIC.exe Token: SeIncreaseQuotaPrivilege 2020 WMIC.exe Token: SeSecurityPrivilege 2020 WMIC.exe Token: SeTakeOwnershipPrivilege 2020 WMIC.exe Token: SeLoadDriverPrivilege 2020 WMIC.exe Token: SeSystemProfilePrivilege 2020 WMIC.exe Token: SeSystemtimePrivilege 2020 WMIC.exe Token: SeProfSingleProcessPrivilege 2020 WMIC.exe Token: SeIncBasePriorityPrivilege 2020 WMIC.exe Token: SeCreatePagefilePrivilege 2020 WMIC.exe Token: SeBackupPrivilege 2020 WMIC.exe Token: SeRestorePrivilege 2020 WMIC.exe Token: SeShutdownPrivilege 2020 WMIC.exe Token: SeDebugPrivilege 2020 WMIC.exe Token: SeSystemEnvironmentPrivilege 2020 WMIC.exe Token: SeRemoteShutdownPrivilege 2020 WMIC.exe Token: SeUndockPrivilege 2020 WMIC.exe Token: SeManageVolumePrivilege 2020 WMIC.exe Token: 33 2020 WMIC.exe Token: 34 2020 WMIC.exe Token: 35 2020 WMIC.exe Token: SeBackupPrivilege 632 vssvc.exe Token: SeRestorePrivilege 632 vssvc.exe Token: SeAuditPrivilege 632 vssvc.exe Token: SeIncreaseQuotaPrivilege 820 WMIC.exe Token: SeSecurityPrivilege 820 WMIC.exe Token: SeTakeOwnershipPrivilege 820 WMIC.exe Token: SeLoadDriverPrivilege 820 WMIC.exe Token: SeSystemProfilePrivilege 820 WMIC.exe Token: SeSystemtimePrivilege 820 WMIC.exe Token: SeProfSingleProcessPrivilege 820 WMIC.exe Token: SeIncBasePriorityPrivilege 820 WMIC.exe Token: SeCreatePagefilePrivilege 820 WMIC.exe Token: SeBackupPrivilege 820 WMIC.exe Token: SeRestorePrivilege 820 WMIC.exe Token: SeShutdownPrivilege 820 WMIC.exe Token: SeDebugPrivilege 820 WMIC.exe Token: SeSystemEnvironmentPrivilege 820 WMIC.exe Token: SeRemoteShutdownPrivilege 820 WMIC.exe Token: SeUndockPrivilege 820 WMIC.exe Token: SeManageVolumePrivilege 820 WMIC.exe Token: 33 820 WMIC.exe Token: 34 820 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1304 iexplore.exe 1732 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1304 iexplore.exe 1304 iexplore.exe 200 IEXPLORE.EXE 200 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exeadef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exekfxvghyuernn.exekfxvghyuernn.exeiexplore.exedescription pid process target process PID 1548 wrote to memory of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 1548 wrote to memory of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 1548 wrote to memory of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 1548 wrote to memory of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 1548 wrote to memory of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 1548 wrote to memory of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 1548 wrote to memory of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 1548 wrote to memory of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 1548 wrote to memory of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 1548 wrote to memory of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 1548 wrote to memory of 2652 1548 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe PID 2652 wrote to memory of 1512 2652 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe kfxvghyuernn.exe PID 2652 wrote to memory of 1512 2652 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe kfxvghyuernn.exe PID 2652 wrote to memory of 1512 2652 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe kfxvghyuernn.exe PID 2652 wrote to memory of 1512 2652 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe kfxvghyuernn.exe PID 2652 wrote to memory of 2752 2652 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe cmd.exe PID 2652 wrote to memory of 2752 2652 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe cmd.exe PID 2652 wrote to memory of 2752 2652 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe cmd.exe PID 2652 wrote to memory of 2752 2652 adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe cmd.exe PID 1512 wrote to memory of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe PID 1512 wrote to memory of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe PID 1512 wrote to memory of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe PID 1512 wrote to memory of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe PID 1512 wrote to memory of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe PID 1512 wrote to memory of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe PID 1512 wrote to memory of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe PID 1512 wrote to memory of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe PID 1512 wrote to memory of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe PID 1512 wrote to memory of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe PID 1512 wrote to memory of 2792 1512 kfxvghyuernn.exe kfxvghyuernn.exe PID 2792 wrote to memory of 2020 2792 kfxvghyuernn.exe WMIC.exe PID 2792 wrote to memory of 2020 2792 kfxvghyuernn.exe WMIC.exe PID 2792 wrote to memory of 2020 2792 kfxvghyuernn.exe WMIC.exe PID 2792 wrote to memory of 2020 2792 kfxvghyuernn.exe WMIC.exe PID 2792 wrote to memory of 1120 2792 kfxvghyuernn.exe NOTEPAD.EXE PID 2792 wrote to memory of 1120 2792 kfxvghyuernn.exe NOTEPAD.EXE PID 2792 wrote to memory of 1120 2792 kfxvghyuernn.exe NOTEPAD.EXE PID 2792 wrote to memory of 1120 2792 kfxvghyuernn.exe NOTEPAD.EXE PID 2792 wrote to memory of 1304 2792 kfxvghyuernn.exe iexplore.exe PID 2792 wrote to memory of 1304 2792 kfxvghyuernn.exe iexplore.exe PID 2792 wrote to memory of 1304 2792 kfxvghyuernn.exe iexplore.exe PID 2792 wrote to memory of 1304 2792 kfxvghyuernn.exe iexplore.exe PID 1304 wrote to memory of 200 1304 iexplore.exe IEXPLORE.EXE PID 1304 wrote to memory of 200 1304 iexplore.exe IEXPLORE.EXE PID 1304 wrote to memory of 200 1304 iexplore.exe IEXPLORE.EXE PID 1304 wrote to memory of 200 1304 iexplore.exe IEXPLORE.EXE PID 2792 wrote to memory of 820 2792 kfxvghyuernn.exe WMIC.exe PID 2792 wrote to memory of 820 2792 kfxvghyuernn.exe WMIC.exe PID 2792 wrote to memory of 820 2792 kfxvghyuernn.exe WMIC.exe PID 2792 wrote to memory of 820 2792 kfxvghyuernn.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
kfxvghyuernn.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kfxvghyuernn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" kfxvghyuernn.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\adef96848ae6e61ed0d3782f6711239b_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\kfxvghyuernn.exeC:\Windows\kfxvghyuernn.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\kfxvghyuernn.exeC:\Windows\kfxvghyuernn.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2792 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:1120
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1304 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:200
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\ADEF96~1.EXE3⤵
- Deletes itself
PID:2752
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:632
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD583d4b00a7d9e840fec7e5922f4397742
SHA198abdbac9c88fd5fd2a39a8b30eb3042a6dfc2f7
SHA2565c4f211c3e956f924604d680a5566275cbcae6c28dc98ce89473eb929e5a3d51
SHA51247120d6ca131a8f6ba1f916f507c0368a1148f6c75b84d1c66dea88eae0d241e63ff09e576231298088da1583735aff13f937fe2bccae4dcae5f0ed1df6d50fd
-
Filesize
63KB
MD57840c5af103cd0e572e98fd4344fbb36
SHA195a2a98475d6db3418f1c6e1bbf4bb4adba15253
SHA2566c8287dd0b2f97e05cb2d87d74d1bdcf895feb90a2c0c181b409009c5d911ca8
SHA512d1c858dbcd510f37694d15df7bcf6dba3f2ffa109b7701146ca475d500c974b15ffc21d81ca941713d0ad160f31b952713bc805d004bcc5159fb6578dda9bcf7
-
Filesize
1KB
MD52fb93473defa08b63832e2faab84ddca
SHA1062cf165d2626b03bdeb6d2c370ed9bec5e10caf
SHA256daba76ebfd414a391f5d54ef432c607656ab3af92673c01018036d53a6466b61
SHA512d64ae44b052394f92e776c1e2b178be216cd8637473ebb55a1a487381e2ad9481c71eb63e776b04f0d5ee64f0a5e9fff0205fd87d8e97c518efbf7be2f077329
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5d23b44e4edf6319edeb957e66882cec1
SHA137aa6172d232d19f658e7b7c0e268571bf9fa841
SHA2561fc00300c8a5d32dd69fcfc98fd140c64b1d4622b5502ff2d16bb40f08bffbb5
SHA51235a36f42b13401c9bb98d8ad8d0e0e2d1f25c14c0e2dea0391823903e4fd54bce47b326869ab187df3ed8adb682f64bb84bfc3766e67e44115f317fcf75f1ed3
-
Filesize
109KB
MD563f51ee4229b9476d73a24122f068668
SHA157162ea481d5323b3552fc1641e65f5b0a767f81
SHA2560c08081553f23636739d9e27018fc00f21df356ba19d3b52c83022a826fb0b3e
SHA512761ab7432c520ecb71c0a829382382e0305274cbc7afdd28f30dd932426851f2e4df81fd6320055c77867f8ed56d1116aa9779ac95ab1ac42f0011b61e9ecc9b
-
Filesize
173KB
MD589e2b63afd6a6f5cd3d8c7861f22a7c9
SHA122b10bc6570b821b2b1428f525293406eee1decf
SHA256770e6fbc54251fd7015a1723e8869cfc07278a6b25498dc3f7ba2fdbaa08a390
SHA51292a57718ca1a69210ef572e750b073673b32e5ba1a5af77f16f836885dbb1aa0762b3c957b02143606d8cbce90ae931b0297e458dae0adb184905ef19be0724a
-
Filesize
384KB
MD5adef96848ae6e61ed0d3782f6711239b
SHA1581aaca2d5fafadef12a0ad1556d7e149a71da50
SHA25636f910cf4a63afa86b711c14d4aecca3f4887232ba341d7581a0e5baa0fd916c
SHA5124860fe56a5dc55087a8e152d5b4d87f00941721d2ae2787e6e3bc6b79db5df228537d66d2750f95aab6d0ab685c28a51e223141bb3256bc91fc89abb2e4a7d94