Analysis
-
max time kernel
119s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13/10/2024, 10:21
Static task
static1
Behavioral task
behavioral1
Sample
3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe
-
Size
308KB
-
MD5
3f4c5fe355ffe9030f6bfce23fe98e55
-
SHA1
e1391a7b978d0b44803118a0955221748b2bc9c0
-
SHA256
65f0013f4dc1c0c79266f6bb57de3d7d08457ff25c7eb31ffb728e1538620db5
-
SHA512
7ab1f051b47b189f094efb4838ee2a7b90d9da271b9a568789d1b28a764f693a45d5b8e1c1e2d74a02a41d8c7024447f30a1bdd81a3c391babb681a9d45911d1
-
SSDEEP
6144:cGkNyqgeuogtHpT5q0UAkrTswA4fMyxqnDYs6xbKy6gG:cGiyqhsJTqFrfA4fMysnMs2KT
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\restore_files_jyjxp.txt
http://nasdki39dawk.oj998fh4txkjh.com/81F42A45F8E16A39
http://awoeinf832as.wo49i277rnw.com/81F42A45F8E16A39
https://zpr5huq4bgmutfnf.onion.to/81F42A45F8E16A39
http://zpr5huq4bgmutfnf.onion/81F42A45F8E16A39
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\restore_files_jyjxp.html
https://zpr5huq4bgmutfnf.onion.to/81F42A45F8E16A39</a>
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (426) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2300 cmd.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\restore_files_jyjxp.html vcwkyw.exe -
Executes dropped EXE 1 IoCs
pid Process 2368 vcwkyw.exe -
Loads dropped DLL 1 IoCs
pid Process 2528 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSCONFIG = "C:\\Users\\Admin\\AppData\\Roaming\\vcwkyw.exe" vcwkyw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\MSCONFIG = "C" vcwkyw.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ipinfo.io -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png vcwkyw.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\Windows Defender\en-US\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png vcwkyw.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ru.pak vcwkyw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Microsoft Games\More Games\de-DE\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png vcwkyw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png vcwkyw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\it-IT\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\af.pak vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt vcwkyw.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt vcwkyw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png vcwkyw.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\css\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\fr-FR\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Windows Journal\Templates\restore_files_jyjxp.txt vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\restore_files_jyjxp.html vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png vcwkyw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png vcwkyw.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\es-419.pak vcwkyw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\restore_files_jyjxp.txt vcwkyw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcwkyw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2740 vssadmin.exe 3044 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{EBD28951-894C-11EF-A7E8-7ED3796B1EC0} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c02551c0591ddb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "434976762" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d793ad506ece624c80bd99362738d907000000000200000000001066000000010000200000009a272237e462c8e002539d67424726ab4c2ac647ea4eca4fa1bdf86435a7c1aa000000000e80000000020000200000007678b15ee0f4d118e6e9879b38dc41ef71941c18cab600823bbde2d73997eacf200000008889f8ebef616c6fd920cb9dfa7242d2b2926a417b5171015d8a82aed7268e6840000000363d75d8d55434e0b5affee90096366e8196a593f02d9b64f1324df93e66cbc2c1e9da3f6ac9fb360004def62df3e44565524077759e1ddf68ad1508cb989521 iexplore.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 vcwkyw.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 vcwkyw.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1604 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe 2368 vcwkyw.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2528 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe Token: SeDebugPrivilege 2368 vcwkyw.exe Token: SeBackupPrivilege 2796 vssvc.exe Token: SeRestorePrivilege 2796 vssvc.exe Token: SeAuditPrivilege 2796 vssvc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1940 iexplore.exe 1448 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1940 iexplore.exe 1940 iexplore.exe 2460 IEXPLORE.EXE 2460 IEXPLORE.EXE 1448 DllHost.exe 1448 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2368 2528 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 30 PID 2528 wrote to memory of 2368 2528 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 30 PID 2528 wrote to memory of 2368 2528 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 30 PID 2528 wrote to memory of 2368 2528 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 30 PID 2528 wrote to memory of 2300 2528 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 32 PID 2528 wrote to memory of 2300 2528 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 32 PID 2528 wrote to memory of 2300 2528 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 32 PID 2528 wrote to memory of 2300 2528 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 32 PID 2368 wrote to memory of 2740 2368 vcwkyw.exe 34 PID 2368 wrote to memory of 2740 2368 vcwkyw.exe 34 PID 2368 wrote to memory of 2740 2368 vcwkyw.exe 34 PID 2368 wrote to memory of 2740 2368 vcwkyw.exe 34 PID 2368 wrote to memory of 1604 2368 vcwkyw.exe 40 PID 2368 wrote to memory of 1604 2368 vcwkyw.exe 40 PID 2368 wrote to memory of 1604 2368 vcwkyw.exe 40 PID 2368 wrote to memory of 1604 2368 vcwkyw.exe 40 PID 2368 wrote to memory of 1940 2368 vcwkyw.exe 41 PID 2368 wrote to memory of 1940 2368 vcwkyw.exe 41 PID 2368 wrote to memory of 1940 2368 vcwkyw.exe 41 PID 2368 wrote to memory of 1940 2368 vcwkyw.exe 41 PID 1940 wrote to memory of 2460 1940 iexplore.exe 42 PID 1940 wrote to memory of 2460 1940 iexplore.exe 42 PID 1940 wrote to memory of 2460 1940 iexplore.exe 42 PID 1940 wrote to memory of 2460 1940 iexplore.exe 42 PID 2368 wrote to memory of 3044 2368 vcwkyw.exe 44 PID 2368 wrote to memory of 3044 2368 vcwkyw.exe 44 PID 2368 wrote to memory of 3044 2368 vcwkyw.exe 44 PID 2368 wrote to memory of 3044 2368 vcwkyw.exe 44 PID 2368 wrote to memory of 1632 2368 vcwkyw.exe 47 PID 2368 wrote to memory of 1632 2368 vcwkyw.exe 47 PID 2368 wrote to memory of 1632 2368 vcwkyw.exe 47 PID 2368 wrote to memory of 1632 2368 vcwkyw.exe 47 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vcwkyw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vcwkyw.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Roaming\vcwkyw.exeC:\Users\Admin\AppData\Roaming\vcwkyw.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2368 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet3⤵
- Interacts with shadow copies
PID:2740
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RESTORE_FILES.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1604
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RESTORE_FILES.HTML3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2460
-
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet3⤵
- Interacts with shadow copies
PID:3044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Roaming\vcwkyw.exe >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\3F4C5F~1.EXE >> NUL2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2300
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1448
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5cb54aabc62635e1c0f7b67ad52076445
SHA1b4fa6f2ef23c183ba9ee5dbf1e878274a43f84fa
SHA256b1742a964a0b4de52e851e0aa25eb6371385a9d8ac1780d5a869754d82064e00
SHA51215ef94a2c38c598938ae843ce866464ba3040b1d32cd4f9d4bddf741cb6bb02ccf3492d41083d4ff2d019795207cc8a4d6c676a6b71dffaf6fbc827459c66679
-
Filesize
2KB
MD5aab8fc9dd57d283453e5f5f21813c28c
SHA14b7c9129654ffc5676bbac9aa8071297c4467626
SHA2565e4ac607985bbed5803192bf822c3655c4799834bd9ad94fa7712555199e1317
SHA5120cca5c476c5b33f0ba1a8e1d50e5963cb8e6af5563118815d7ff20331937998f157ccb9cc6974a9ffdcd78b4189a0c1c2bd9fa632bd68ed9ba9f8a80683b7465
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5057e50e85c1de2445d62ccd62c6516b5
SHA169848bcf4036ed5e3560ef02c65dc5e09156b5c5
SHA25622892590cd18ef5fc2e514d341f7cfdb029f7b7fc269c3b877ed16aebaa097c5
SHA51294c3c2ef28a8b139248fa9bad98e6b4e12d40f1a5d9399d0807c7a01071d8ac760cbd22bc251ff77b7989f884a0d4f4d1f158cced2e2b2a305c8e54d9d399bb1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD523e9028621a8bfe1e316653afc6ff768
SHA1bb9149846b1cec87a5ff5bfd558aa4e7b5f5b54f
SHA256aa85f5797f9cddd9e0903cdf7cc83a2a2ffef3c4c6b720b1db1736f94a8c3134
SHA512cedd9aa3cd62f5f3bbe8f1a92d3d51a748d5b79949e79140f7369712566554821296758071898a3c0756a407630419423371eee6765c6d036ebcde156e987c7d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD567fa98de05736eda25d6974a11419128
SHA18aaa82fe76f41e6d68a728d034f8d67f4f9a1de6
SHA2565c6f2b9e1ea8ad476aeadeaa0a60688385a5590f0cd053334eb7430374a1031d
SHA512bcbf3c08ae33778fb356bc0a67632c3189a61931cc7aa53667a526f8539e77ea57f8a8c3329f2e2b4b3457811b3cd4e09ba69f4afffb3d78fa23d46a1fa973c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b636a7c4d071d94524b83ee201ba20e2
SHA1b504439a5714995d2de32cc3ca4d89740a688700
SHA256eadab979056578233e7cea331dc074f5d7d38c548c8dc185f1297f8c932f5cc4
SHA5124f65eae25615af18c1424fd1f840e5ed673a284e44245a1669d436cc40f2add4b03f25b1d621ddd7a2de19af020354efa6de03f432030d7bbe923dfc2965238f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519d9084399e8b9a59ac0fdbb6a9075aa
SHA116499fd75dcaa967ac933b627367b907609aa3bd
SHA25615874c77adcd8c0cc2d1edcd1eaa5b423bc2833ad0c30077a17a7c379fd0f327
SHA5120bcbe9836ab0b1a13a2eeed210c7897904154f0709611cdbb3df9a0b3bc7a4e05d47403b7bea68dc81509859954a0f98cfffe2cf69d45d7acc3927819a49f6ca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52261ddcb983dda6938e982313efddbeb
SHA1d842c2db7a34d0bcebffe8827e6a2aa75fef407a
SHA256b9e7385b5e9822df7fdd4684e44e0f1b568069530de8f2b38a21be6f77cbdb72
SHA51256aa9bb709dae84d99b0422886c75f9fc0ce887b38794f8d9ee32dd9d757b4e3900f489cb48c573ead470357331455f1c5eb0ba71a124e04ebcc3823a3145eff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5c7335dae6ef127d36793a273b0d93c20
SHA1706928d4f08bf5b0358fd400f61f90d675daf8c6
SHA256c9ae40d0ece0d341dffdd576c8c1217e356de30d605796d63aa6675f331a196f
SHA5128658f0b8d6eb879a0921fe9d4302f8e74725dacebf99915e9d29f28a0deb3ef1ff3ff7966aa652d15bd94eb1c0d8881c8b5284a59308e27e80257e19eb893094
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5951a0eabbb69453f15e10a6dac186a05
SHA169517b33c24c920c0788006afe9af97e36189981
SHA2562b31b60f19e6278a4076f92319d59f6a2de9db8ed7108d842c0731fcce9778b1
SHA5125c2bf0aad25ab5f2267c0849c9e9013dcc6493ae94697c59ac1ac4e32d49bbe5224d6531306df65193c78a6e39ddb218a60788bd8adfce91528732b1b52eb8ff
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2.3MB
MD5adcb21de7d7edadd3ef760f69aed8e43
SHA15af2c8a5caa4c539cce90d472c2e399b89de0438
SHA2561566739ec9254558b0c7af65212d62f4d1cc5a72d4740190f64ad5b5a61fc8d9
SHA512cca9ab7a351d5929058f8e70f95894eb3ecaac86c9fdd3adf9570af050e302b737cb355c55ef5125429c5985172037a05d6163bbf3fbce874130bc0162ebb9bd
-
Filesize
308KB
MD53f4c5fe355ffe9030f6bfce23fe98e55
SHA1e1391a7b978d0b44803118a0955221748b2bc9c0
SHA25665f0013f4dc1c0c79266f6bb57de3d7d08457ff25c7eb31ffb728e1538620db5
SHA5127ab1f051b47b189f094efb4838ee2a7b90d9da271b9a568789d1b28a764f693a45d5b8e1c1e2d74a02a41d8c7024447f30a1bdd81a3c391babb681a9d45911d1