Analysis
-
max time kernel
146s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13/10/2024, 10:21
Static task
static1
Behavioral task
behavioral1
Sample
3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe
-
Size
308KB
-
MD5
3f4c5fe355ffe9030f6bfce23fe98e55
-
SHA1
e1391a7b978d0b44803118a0955221748b2bc9c0
-
SHA256
65f0013f4dc1c0c79266f6bb57de3d7d08457ff25c7eb31ffb728e1538620db5
-
SHA512
7ab1f051b47b189f094efb4838ee2a7b90d9da271b9a568789d1b28a764f693a45d5b8e1c1e2d74a02a41d8c7024447f30a1bdd81a3c391babb681a9d45911d1
-
SSDEEP
6144:cGkNyqgeuogtHpT5q0UAkrTswA4fMyxqnDYs6xbKy6gG:cGiyqhsJTqFrfA4fMysnMs2KT
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\restore_files_eslwb.txt
http://nasdki39dawk.oj998fh4txkjh.com/38EE8CC34D61F4F3
http://awoeinf832as.wo49i277rnw.com/38EE8CC34D61F4F3
https://zpr5huq4bgmutfnf.onion.to/38EE8CC34D61F4F3
http://zpr5huq4bgmutfnf.onion/38EE8CC34D61F4F3
Extracted
C:\Program Files\7-Zip\Lang\restore_files_eslwb.html
https://zpr5huq4bgmutfnf.onion.to/38EE8CC34D61F4F3</a>
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (888) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation vcwugv.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\restore_files_eslwb.html vcwugv.exe -
Executes dropped EXE 1 IoCs
pid Process 3784 vcwugv.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSCONFIG = "C" vcwugv.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSCONFIG = "C:\\Users\\Admin\\AppData\\Roaming\\vcwugv.exe" vcwugv.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ipinfo.io -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-24_contrast-white.png vcwugv.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt vcwugv.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-200_contrast-white.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-40_altform-unplated.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-24.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageLargeTile.scale-125.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\LargeTile.scale-200.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\beeps\beeps\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] vcwugv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\SmallTile.scale-125.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\AppxMetadata\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_scale-100.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarBadge.scale-125.png vcwugv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteMedTile.scale-200.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionSmallTile.scale-400.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleLargeTile.scale-200.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MediumTile.scale-200_contrast-black.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80_altform-lightunplated.png vcwugv.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Diagnostics\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-80.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SmallTile.scale-125.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosWideTile.contrast-black_scale-100.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StoreLogo.scale-100.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-24.png vcwugv.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\de\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-16_altform-unplated.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Views\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-40_altform-unplated_contrast-black.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\bg-BG\View3d\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Call_Ringing_Long.m4a vcwugv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-black_scale-180.png vcwugv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-100.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\SmallTile.scale-100.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-100_contrast-white.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\1851_32x32x32.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\AppxMetadata\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\fi.pak vcwugv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\LockScreenLogo.scale-150.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ml-IN\View3d\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OrientationControlCone.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\ThirdPartyNotices\restore_files_eslwb.html vcwugv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeLargeTile.scale-200.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-24.png vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\restore_files_eslwb.txt vcwugv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.targetsize-16_altform-lightunplated.png vcwugv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcwugv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1968 vssadmin.exe 316 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings vcwugv.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5096 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe 3784 vcwugv.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2972 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe Token: SeDebugPrivilege 3784 vcwugv.exe Token: SeBackupPrivilege 5044 vssvc.exe Token: SeRestorePrivilege 5044 vssvc.exe Token: SeAuditPrivilege 5044 vssvc.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe 4176 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2972 wrote to memory of 3784 2972 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 85 PID 2972 wrote to memory of 3784 2972 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 85 PID 2972 wrote to memory of 3784 2972 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 85 PID 2972 wrote to memory of 228 2972 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 87 PID 2972 wrote to memory of 228 2972 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 87 PID 2972 wrote to memory of 228 2972 3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe 87 PID 3784 wrote to memory of 1968 3784 vcwugv.exe 89 PID 3784 wrote to memory of 1968 3784 vcwugv.exe 89 PID 3784 wrote to memory of 5096 3784 vcwugv.exe 99 PID 3784 wrote to memory of 5096 3784 vcwugv.exe 99 PID 3784 wrote to memory of 5096 3784 vcwugv.exe 99 PID 3784 wrote to memory of 4176 3784 vcwugv.exe 100 PID 3784 wrote to memory of 4176 3784 vcwugv.exe 100 PID 4176 wrote to memory of 3568 4176 msedge.exe 101 PID 4176 wrote to memory of 3568 4176 msedge.exe 101 PID 3784 wrote to memory of 316 3784 vcwugv.exe 102 PID 3784 wrote to memory of 316 3784 vcwugv.exe 102 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 2052 4176 msedge.exe 104 PID 4176 wrote to memory of 3132 4176 msedge.exe 105 PID 4176 wrote to memory of 3132 4176 msedge.exe 105 PID 4176 wrote to memory of 4836 4176 msedge.exe 106 PID 4176 wrote to memory of 4836 4176 msedge.exe 106 PID 4176 wrote to memory of 4836 4176 msedge.exe 106 PID 4176 wrote to memory of 4836 4176 msedge.exe 106 PID 4176 wrote to memory of 4836 4176 msedge.exe 106 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vcwugv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vcwugv.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3f4c5fe355ffe9030f6bfce23fe98e55_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Roaming\vcwugv.exeC:\Users\Admin\AppData\Roaming\vcwugv.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3784 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet3⤵
- Interacts with shadow copies
PID:1968
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RESTORE_FILES.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RESTORE_FILES.HTML3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd8e1646f8,0x7ffd8e164708,0x7ffd8e1647184⤵PID:3568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,6090689740241940197,9747517039571762762,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1948 /prefetch:24⤵PID:2052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,6090689740241940197,9747517039571762762,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:34⤵PID:3132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,6090689740241940197,9747517039571762762,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:84⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6090689740241940197,9747517039571762762,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:14⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6090689740241940197,9747517039571762762,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:14⤵PID:3844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,6090689740241940197,9747517039571762762,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:84⤵PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,6090689740241940197,9747517039571762762,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:84⤵PID:1704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6090689740241940197,9747517039571762762,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:14⤵PID:4704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6090689740241940197,9747517039571762762,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:14⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6090689740241940197,9747517039571762762,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:14⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6090689740241940197,9747517039571762762,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:14⤵PID:4816
-
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet3⤵
- Interacts with shadow copies
PID:316
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Roaming\vcwugv.exe >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:5060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\3F4C5F~1.EXE >> NUL2⤵
- System Location Discovery: System Language Discovery
PID:228
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2156
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4464
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5bc28913fc8e9a028eb76657be10c6d4e
SHA18a6061b0a4cd3228bc78248b002b344146de3021
SHA256b92e323ddaa6a9bb75fa099e2588d43ff0e73460b742a6349d24e3339b582f19
SHA5121f7b603a2d5fedbcee4c6540391b82abd51338d745ba9028a5af1bb193cfe912d5d1b5050d72bc8723d1e088542f83e2aed09986357ccb02650582c0641cc743
-
Filesize
2KB
MD5d9642bd0a43cbd09edde702a2338ae82
SHA17eb8a5cdbbbb107e9f3b1fcb4897a984531eb6be
SHA256acd5bcd1bbcb5f1edf48e5bb4201ce59b5f92546461077a4c5b6773b30b29dcb
SHA512af1798ce57fb12c140a47b373210328169d99e1abdbf22afb2cf912ad1cda1261fd57fcf168fcd20c478c2bc3905b7e5d60fd707591d5b628d948b7a859758c5
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
6KB
MD5c1cc4198e56fb611cabeafa91867a790
SHA18fb84fc6097cb14d850d89a6b395f311193bd702
SHA2560211f64e09bc2c37d23bfc69c63868b8ec3b4a934ddb6bfd7ef509d76ff77153
SHA5128f65a6d6a47433a34483808279e84303de55a1f60a4dd8d00b27f0c9a4d2f5180b10a71daa83fea1aef8ff16f5208cf4dee7c1d1165b178bae292b364ee6500f
-
Filesize
6KB
MD5cd0bae4bd9f870e4b07b8d790286c56d
SHA1b7b0ae19098ea7845d5795c196393c1899a7fd51
SHA256d36fce30043c423ff10a3e6177f1d206953a757c7c3aab4a421b51eb3926d0fb
SHA5126eb505b7517620f312b49a274300adc100930ea5ce273c278440561496ae9d05f6436d380f4df433747f5327be0863febfe9bc4fe78c1c05ee2df091a959c97d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5fb96ee5d5299040667a19b716d2ec8d9
SHA100c1609c2a7a1f594f934e6a0107fb57b44ad8dc
SHA25699a3c427e57010995e0ab2096709f38d83d6fa6a2708d5631dd8577c1ef52f4f
SHA512d3e653c43cc44190ad310f853c5d9a0b469aba25c97095bea6b8f6b2339148736c937676dddb91b6dd5556cbe8e9215cfc2374f8c99b8a3b9d6f1a756a587c08
-
Filesize
308KB
MD53f4c5fe355ffe9030f6bfce23fe98e55
SHA1e1391a7b978d0b44803118a0955221748b2bc9c0
SHA25665f0013f4dc1c0c79266f6bb57de3d7d08457ff25c7eb31ffb728e1538620db5
SHA5127ab1f051b47b189f094efb4838ee2a7b90d9da271b9a568789d1b28a764f693a45d5b8e1c1e2d74a02a41d8c7024447f30a1bdd81a3c391babb681a9d45911d1