Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 17:16
Static task
static1
Behavioral task
behavioral1
Sample
4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe
-
Size
260KB
-
MD5
4119ebfa48c9fdec769f4d99a2cbfaf0
-
SHA1
584604eaabcc88a98983271eb6ed76320888880c
-
SHA256
807cb77f5d1f188538b6c28028982b8cdb712d00a477ac40bc64fa1be60a0f4c
-
SHA512
d30803863614b559ee069d3489bfea407e095c9bffab78349a5d1a873537a0a52294d8f348e87fadaf38e13353eaa23333f050ea1a9cadaee6ea69741fa1b3a7
-
SSDEEP
3072:WABrB8wvDvBKBQFBrB2BbLteM1ida3LmQ7CNtxu6LQucMnWdhqVln4xKpkfoPeq7:7da8uOhcMWhqVln4xKpkfTqb2Yq
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\HELP_RESTORE_FILES.txt
194sTuo9usnL2vUPYopacCAA87Sqr9R8ET
http://tkj3higtqlvohs7z.aw49f4j3n26.com
http://tkj3higtqlvohs7z.dfj3d8w3n27.com
https://tkj3higtqlvohs7z.s5.tor-gateways.de/
http://tkj3higtqlvohs7z.onion/
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (366) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2112 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2156 bpduaaa.exe 2344 bpduaaa.exe -
Loads dropped DLL 3 IoCs
pid Process 2396 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 2156 bpduaaa.exe 2344 bpduaaa.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\msdedf = "C:\\Users\\Admin\\AppData\\Roaming\\bpduaaa.exe" bpduaaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\msdedf = "C:\\Users\\Admin\\AppData\\Roaming\\bpduaaa.exe" bpduaaa.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ipinfo.io -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\HeLP_ReSTORe_FILeS.bmp" bpduaaa.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1912 set thread context of 2396 1912 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 30 PID 2156 set thread context of 2344 2156 bpduaaa.exe 32 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\bn.txt bpduaaa.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt bpduaaa.exe File opened for modification C:\Program Files\Common Files\System\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png bpduaaa.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\js\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\flyout.css bpduaaa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png bpduaaa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png bpduaaa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\css\clock.css bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png bpduaaa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\localizedStrings.js bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png bpduaaa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png bpduaaa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt bpduaaa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt bpduaaa.exe File opened for modification C:\Program Files\Java\jre7\bin\server\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png bpduaaa.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\currency.css bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv bpduaaa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png bpduaaa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lo\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png bpduaaa.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\he.pak bpduaaa.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\vk_swiftshader_icd.json bpduaaa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png bpduaaa.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png bpduaaa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png bpduaaa.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\calendar.css bpduaaa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png bpduaaa.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\HELP_RESTORE_FILES.txt bpduaaa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv bpduaaa.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ru.pak bpduaaa.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png bpduaaa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bpduaaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bpduaaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2840 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\Desktop\WallpaperStyle = "0" bpduaaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\Desktop\TileWallpaper = "0" bpduaaa.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f569ce9a7e7a8b42876d1032bc833a82000000000200000000001066000000010000200000006634d9aebf87d92c2380e68d1c5af457f2a1a2459bce6be161c6ad6d15c95cbb000000000e80000000020000200000007263eab9255b47c93a48ef4f794719d49cb3434929baeacebb4e627fbcc9d88290000000012699c4860a882e7f1152771f36273fdfa109da3ae0ab97f54100ea96ee681b6d3cea4ab59d3d0c369403ac9d97326b0d8e1d104b3ef82c4bfca4f0d7c2ea62969659fc0a151f597d68202097d82c0058bc2f7a564e971c2ce89fbd98d2828610f9af90a3e5b543862160d7035442cf865e0a5eff053435cda87fe614b7c2516ada6b30971489544b65ca2c3a6f84ec400000008fefee3d08b66dd5043b803c0937ec38df7eaebb87f31d87bbbf1c9188727aed0769192da176f98fe4f415e326aaefb616654e0220d0285f0828443794bf9692 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{E22986D1-8986-11EF-9747-6AA0EDE5A32F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{E229ADE1-8986-11EF-9747-6AA0EDE5A32F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f569ce9a7e7a8b42876d1032bc833a820000000002000000000010660000000100002000000005d548f44b01391b1e061bbaa9a72f6f4adf7400f3d5ebc16b6867cfcfee7738000000000e800000000200002000000006f6c24cd8e27bb5146e10f6f88d15686dce2079c7d53869c262426f63cddde1200000001dd9fd8b12494dde123b41843368e551a5e5e0ce7e7744dafb23e9b363d9c2dc40000000b28344e0d7ca0ace05b5a617b7ae56b75d82c8b346d4199b33b58b1d4b9e6bbeb3791738e70e05f649c917645b00e7b9b46e0974efc410c012a0362dee0ac77f iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe 2344 bpduaaa.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2396 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe Token: SeDebugPrivilege 2344 bpduaaa.exe Token: SeBackupPrivilege 2760 vssvc.exe Token: SeRestorePrivilege 2760 vssvc.exe Token: SeAuditPrivilege 2760 vssvc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1476 iexplore.exe 2796 iexplore.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 1476 iexplore.exe 1476 iexplore.exe 2796 iexplore.exe 2796 iexplore.exe 1436 IEXPLORE.EXE 1436 IEXPLORE.EXE 3040 IEXPLORE.EXE 3040 IEXPLORE.EXE 3040 IEXPLORE.EXE 3040 IEXPLORE.EXE 2876 IEXPLORE.EXE 2876 IEXPLORE.EXE 2876 IEXPLORE.EXE 2876 IEXPLORE.EXE 828 IEXPLORE.EXE 828 IEXPLORE.EXE 828 IEXPLORE.EXE 828 IEXPLORE.EXE 3040 IEXPLORE.EXE 3040 IEXPLORE.EXE 3040 IEXPLORE.EXE 3040 IEXPLORE.EXE 1180 IEXPLORE.EXE 1180 IEXPLORE.EXE 1280 IEXPLORE.EXE 1280 IEXPLORE.EXE 1280 IEXPLORE.EXE 1280 IEXPLORE.EXE 2468 IEXPLORE.EXE 2468 IEXPLORE.EXE 2484 IEXPLORE.EXE 2484 IEXPLORE.EXE 2468 IEXPLORE.EXE 2468 IEXPLORE.EXE 2876 IEXPLORE.EXE 2876 IEXPLORE.EXE 2876 IEXPLORE.EXE 2876 IEXPLORE.EXE 828 IEXPLORE.EXE 828 IEXPLORE.EXE 828 IEXPLORE.EXE 828 IEXPLORE.EXE 1660 IEXPLORE.EXE 1660 IEXPLORE.EXE 3028 IEXPLORE.EXE 3028 IEXPLORE.EXE 1660 IEXPLORE.EXE 1660 IEXPLORE.EXE 1180 IEXPLORE.EXE 1180 IEXPLORE.EXE 1180 IEXPLORE.EXE 1180 IEXPLORE.EXE 2468 IEXPLORE.EXE 2468 IEXPLORE.EXE 2468 IEXPLORE.EXE 2468 IEXPLORE.EXE 836 IEXPLORE.EXE 836 IEXPLORE.EXE 2908 IEXPLORE.EXE 2908 IEXPLORE.EXE 2908 IEXPLORE.EXE 2908 IEXPLORE.EXE 2484 IEXPLORE.EXE 2484 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1912 wrote to memory of 2396 1912 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 30 PID 1912 wrote to memory of 2396 1912 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 30 PID 1912 wrote to memory of 2396 1912 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 30 PID 1912 wrote to memory of 2396 1912 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 30 PID 1912 wrote to memory of 2396 1912 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 30 PID 1912 wrote to memory of 2396 1912 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 30 PID 1912 wrote to memory of 2396 1912 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 30 PID 1912 wrote to memory of 2396 1912 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 30 PID 1912 wrote to memory of 2396 1912 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 30 PID 1912 wrote to memory of 2396 1912 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 30 PID 2396 wrote to memory of 2156 2396 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 31 PID 2396 wrote to memory of 2156 2396 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 31 PID 2396 wrote to memory of 2156 2396 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 31 PID 2396 wrote to memory of 2156 2396 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 31 PID 2156 wrote to memory of 2344 2156 bpduaaa.exe 32 PID 2156 wrote to memory of 2344 2156 bpduaaa.exe 32 PID 2156 wrote to memory of 2344 2156 bpduaaa.exe 32 PID 2156 wrote to memory of 2344 2156 bpduaaa.exe 32 PID 2156 wrote to memory of 2344 2156 bpduaaa.exe 32 PID 2156 wrote to memory of 2344 2156 bpduaaa.exe 32 PID 2156 wrote to memory of 2344 2156 bpduaaa.exe 32 PID 2156 wrote to memory of 2344 2156 bpduaaa.exe 32 PID 2156 wrote to memory of 2344 2156 bpduaaa.exe 32 PID 2156 wrote to memory of 2344 2156 bpduaaa.exe 32 PID 2396 wrote to memory of 2112 2396 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 33 PID 2396 wrote to memory of 2112 2396 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 33 PID 2396 wrote to memory of 2112 2396 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 33 PID 2396 wrote to memory of 2112 2396 4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe 33 PID 2344 wrote to memory of 2840 2344 bpduaaa.exe 35 PID 2344 wrote to memory of 2840 2344 bpduaaa.exe 35 PID 2344 wrote to memory of 2840 2344 bpduaaa.exe 35 PID 2344 wrote to memory of 2840 2344 bpduaaa.exe 35 PID 2344 wrote to memory of 2796 2344 bpduaaa.exe 40 PID 2344 wrote to memory of 2796 2344 bpduaaa.exe 40 PID 2344 wrote to memory of 2796 2344 bpduaaa.exe 40 PID 2344 wrote to memory of 2796 2344 bpduaaa.exe 40 PID 2344 wrote to memory of 1476 2344 bpduaaa.exe 41 PID 2344 wrote to memory of 1476 2344 bpduaaa.exe 41 PID 2344 wrote to memory of 1476 2344 bpduaaa.exe 41 PID 2344 wrote to memory of 1476 2344 bpduaaa.exe 41 PID 1476 wrote to memory of 1436 1476 iexplore.exe 42 PID 1476 wrote to memory of 1436 1476 iexplore.exe 42 PID 1476 wrote to memory of 1436 1476 iexplore.exe 42 PID 1476 wrote to memory of 1436 1476 iexplore.exe 42 PID 2796 wrote to memory of 3040 2796 iexplore.exe 43 PID 2796 wrote to memory of 3040 2796 iexplore.exe 43 PID 2796 wrote to memory of 3040 2796 iexplore.exe 43 PID 2796 wrote to memory of 3040 2796 iexplore.exe 43 PID 2796 wrote to memory of 2876 2796 iexplore.exe 45 PID 2796 wrote to memory of 2876 2796 iexplore.exe 45 PID 2796 wrote to memory of 2876 2796 iexplore.exe 45 PID 2796 wrote to memory of 2876 2796 iexplore.exe 45 PID 2796 wrote to memory of 828 2796 iexplore.exe 46 PID 2796 wrote to memory of 828 2796 iexplore.exe 46 PID 2796 wrote to memory of 828 2796 iexplore.exe 46 PID 2796 wrote to memory of 828 2796 iexplore.exe 46 PID 2796 wrote to memory of 1180 2796 iexplore.exe 47 PID 2796 wrote to memory of 1180 2796 iexplore.exe 47 PID 2796 wrote to memory of 1180 2796 iexplore.exe 47 PID 2796 wrote to memory of 1180 2796 iexplore.exe 47 PID 2796 wrote to memory of 1280 2796 iexplore.exe 48 PID 2796 wrote to memory of 1280 2796 iexplore.exe 48 PID 2796 wrote to memory of 1280 2796 iexplore.exe 48 PID 2796 wrote to memory of 1280 2796 iexplore.exe 48 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bpduaaa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" bpduaaa.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\4119ebfa48c9fdec769f4d99a2cbfaf0_JaffaCakes118.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Roaming\bpduaaa.exeC:\Users\Admin\AppData\Roaming\bpduaaa.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Roaming\bpduaaa.exeC:\Users\Admin\AppData\Roaming\bpduaaa.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2344 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet5⤵
- Interacts with shadow copies
PID:2840
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://tkj3higtqlvohs7z.aw49f4j3n26.com/?enc=194sTuo9usnL2vUPYopacCAA87Sqr9R8ET5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3040
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:209934 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2876
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:472087 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:828
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:2438169 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1180
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:2372626 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1280
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:2372639 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2468
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:2241560 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2484
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:1717289 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3028
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:1782821 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1660
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:3486778 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:836
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:996408 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2908
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:2569295 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2292
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Roaming\log.html5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1476 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1436
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\4119EB~1.EXE >> NUL3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2112
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e17e45727f12b2ce51d4eae8ebe51c16
SHA1ad7688dc792620504e0dc5d780eace52fec13958
SHA2560ae4b50d5a1e9eb6b341805642a43451aeb6fd88fe8b1b49c6c75338cf57942f
SHA5128f089c86ae4e4c153bce301f707c5ee62175f9df02592b51febcf79cce1fc7a5f245724a7cd41d180a28fe769e139cc467c59b5eefc61d99286de24b7a5ec768
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ddad3be7a2fe20ecd2c930eccfe72b28
SHA19f10d8b518104d2a6785147e03436752c8eeeb15
SHA2566bed8e591d35cbfae968959f7b26fc943a8653b626d1fa382bade981dbff004c
SHA512b4718e655bbbaefbb76f23d5220e99ff1018ee145699d052399e2470b4c9bd16f3a8351da2f946b5b0909d01aec450fefa216746c2196c2f4b36f53ceac09f1a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5accf654d3eb01586ce11e2c43179e9d8
SHA12c570d8c58082b996b11d4ad7892376b48e97c1c
SHA256b33f0657e4aa22f704f0e9633c719090c420c50951a3ad5d51e03de4bdbaaedc
SHA512c88865a4997e34ada728a26c1433b143ca2d13dbaa86c9bfd9513ceecfe28206e77ce2dbf1ed0d305f7a8dd4dc91fc1af2bd5b337c593cf159f9047ac710c75c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ea44909d7af8deb562e01832f3e94e78
SHA184b3d319c60c2d49a11999affc5c9ede331691fa
SHA2563a411461640edd21941868f468c17e0e16b3a4446086b490bf10b72e2f2546d8
SHA5121124a7c221c8f4af86bd8c0cf51845b32b890d97fd9842900c4e2a166d489a33be95c944b4d19400f3e3c5767f1de2e50088537ee5026e7c9618d25ad7f881f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e61e8f59be11089b65d9d482a42f54a9
SHA1d73829a3c84393c2bcdd6f7eef72f3c8c875c98b
SHA2568052a62faff2e254b2d4a84547bdb6cee6b57aad9ba7a6561b79db9cd9353f2f
SHA512208b5dd1f0329df523417a65be5d56ce3bbebc86e0a52204ba1d95cdf3c5f6fab613122693917ce66bb904798c46ce46b795aa295f5a33119bf2c3aef6f64376
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50452e3d12aae145a626e73f2efeace89
SHA1e7e722586a96f007f4dd19735ea398a8951cdaa9
SHA2564674ba559eb995e01cd4ea17359e84161a8029a2e44062b32b38be978f7fa7bd
SHA51247ef60447ef61bb1d368b569f937560d46472cb8f27c7c0955e403657719ed5b3faae3a3565c075bc8f57caaa7ee9f198a45a6595a066cfa9117ff3fde22c01d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dafb7e14b148e7ea85f51af55fbe34a0
SHA17c797a45a86409db57374036c4589673f49fff1d
SHA2565ffaea9532a30c60314aaa096107d5b1da80b7c06786d22bfa633be4c35ff3cb
SHA512862b495cb144328b2dbc8e68f3bdd9c3858141e1cc35950d3a31bc47106102734751a6c32c6eb69baea6c81e55a30953088da6ed1f233dddcb0151bc3ec7814c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56f5cb7de671ead5b07651fe7189e521e
SHA1f46ca2fc9fe7fdce5c454401035a56685a2d39f3
SHA256db843f77937ff55445ddcb06a1fffd0d18180ee2f013ef46bb4225d7bd159b4e
SHA5129c7b91696f549e8d0d4106da16afe12f66589686d75aee1a4c71c9107744c2837b628a1e3cc95d23a350cae9802294861ce25d441f61f71db099e4df687dcf33
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a726420f93c454b8cd74da9a2863509
SHA110b3903cde1e46caed8f70ad2bc727eeaae4c905
SHA256ab26ba3639f17ed4004766d1905146c435f9d1a29e7c22c4a127ce3b402a6e60
SHA5121e027afb89714150752b34eea491f5f4b643f50643080b4e4dd93880e0542ead8efa42ec3007ca529f46d9cb2db50fd01b8044060050b5d3698650f2418ee6c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8bc119d9921fe5f14da128fe470e3a1
SHA118f93ef5e9b81cc18307257258b54d3ed7f5b9ee
SHA256a1c664bc46096a1887e16683196f3151439a31f47d3e67b89e231a8868dc0477
SHA51238f88f5429dc4e33ffab6015c3c2874b2978bab5dcbd6883fa109c404166c8083cf9767000b1f9b0c1f84b5f95097d3c939175c8f3d81d78931e67b8a453fea4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD525baca805f1d374138ae9aaf52126989
SHA13a132be9d65f15267c8e761b8c9f843307652024
SHA2560c201b31d0619c199ef84d9aa9e157ccd46cb1323b3b593cbee2655f0ae343ea
SHA512475cd80319201e58f1a003979b78d6f8ce83464319674ac816a2765e329f79b3cfc677e6c02d13a8a82deb5d1a1442848cd9c82a50114651043f6bc47fa41c6e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a58e46ed7d83e8c55a6dd151e507ede
SHA1ae556c411e5d9dff0dbc6568a16b6a59de1b1586
SHA25672f717814636101c3df7066169ec8599b1f0929133caa1ec36adb00ea8492ba1
SHA512ae3ba18c8a1ecf65a840571836809f926b8d5d9942e91d290b3b09a535e77f433bfe754d9f531260b990c9b85b0507274f483df05e0112e34295f9d95df98514
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6b9441d771b5ceb828b487907d7fd16
SHA13eb09207e1282608f5df6eafa7ed2dda6bb8dc76
SHA256512db421dead6363d134f23bfa144564425e921e11666d1525cbd22861d11092
SHA51264edf8105b26f5376d130e494dfd6f11cb014a7f4bf62905a674120487ac6071bd606e4f1d51dcdba895db7f76d87c235aa91e5ff862f2034b2dc3aa544e76cd
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E22986D1-8986-11EF-9747-6AA0EDE5A32F}.dat
Filesize5KB
MD518c8492ea63c3d6567bf404213ce5677
SHA1126540d3a417ef2658c8417c0dbb910652742a25
SHA256c51858b8a2e53a9d8cc72af5f3617f79f715f04fc9bc62e131729db15f8aff26
SHA5120df78359b89bca6cccc8dd3cb2bee9cadee1851a0b7a94a76b49dcc1267d81dacb85d42be2c49eb82179dc60c2219caf0760c08f56f56c76cadaea1d419a6e41
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E229ADE1-8986-11EF-9747-6AA0EDE5A32F}.dat
Filesize4KB
MD5c44e8a8976f25360c5e46424470b6b68
SHA1727b48f0173a02ac1914ff0067a5251af01f612f
SHA2562fa9cecdeb1e61f8e9d8829c714815c643d3ea5d4ccab6fb183f68d5b2f96d62
SHA51263e2d93b864cdeb3967cc7feab099fc5db4143762201cbbdf812dbcc78621f7169d8619190cc4aa84a360e903c4c752b39ce16a498ead2bbd9d591a86896c9ff
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0E1IWGZ4\NewErrorPageTemplate[1]
Filesize1KB
MD5cdf81e591d9cbfb47a7f97a2bcdb70b9
SHA18f12010dfaacdecad77b70a3e781c707cf328496
SHA256204d95c6fb161368c795bb63e538fe0b11f9e406494bb5758b3b0d60c5f651bd
SHA512977dcc2c6488acaf0e5970cef1a7a72c9f9dc6bb82da54f057e0853c8e939e4ab01b163eb7a5058e093a8bc44ecad9d06880fdc883e67e28ac67fee4d070a4cc
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6XUZ2JLF\dnserror[1]
Filesize1KB
MD573c70b34b5f8f158d38a94b9d7766515
SHA1e9eaa065bd6585a1b176e13615fd7e6ef96230a9
SHA2563ebd34328a4386b4eba1f3d5f1252e7bd13744a6918720735020b4689c13fcf4
SHA512927dcd4a8cfdeb0f970cb4ee3f059168b37e1e4e04733ed3356f77ca0448d2145e1abdd4f7ce1c6ca23c1e3676056894625b17987cc56c84c78e73f60e08fc0d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WHDSWW5V\errorPageStrings[1]
Filesize2KB
MD5e3e4a98353f119b80b323302f26b78fa
SHA120ee35a370cdd3a8a7d04b506410300fd0a6a864
SHA2569466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66
SHA512d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YW15VCHK\httpErrorPagesScripts[1]
Filesize8KB
MD53f57b781cb3ef114dd0b665151571b7b
SHA1ce6a63f996df3a1cccb81720e21204b825e0238c
SHA25646e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad
SHA5128cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
16KB
MD549d38335e1f61dc646d4cb3a63caa048
SHA195085fa5979988d8463ed7b057763c22d4707fb8
SHA2561762e6e36a01161e7c56d9ad1e687aed8d7418f6ac920318be1cbeb1a8348881
SHA51281f06d98b7db18f40b2451a6d2474fb887529014868e619db125a9f7c58916301f78e5a28f461988b3f0212d1a4c818ffd61268b7bcb7c343bf115d129d4aae7
-
Filesize
260KB
MD54119ebfa48c9fdec769f4d99a2cbfaf0
SHA1584604eaabcc88a98983271eb6ed76320888880c
SHA256807cb77f5d1f188538b6c28028982b8cdb712d00a477ac40bc64fa1be60a0f4c
SHA512d30803863614b559ee069d3489bfea407e095c9bffab78349a5d1a873537a0a52294d8f348e87fadaf38e13353eaa23333f050ea1a9cadaee6ea69741fa1b3a7
-
Filesize
52KB
MD5d39a4dfe93d2c49aae3a1924e9df40d3
SHA126426fb633aae9a45b4c6b4715de566cb4aeff79
SHA256b5b6d1c3dcf2f9a8a1fee812f7657f06d41551cb663234633c877bde90b8ba6e
SHA5129dd001a0f35fdc416c1f1988b1fd9aedd43826c07676ab3486ed705b6b9bb4902c83355e0018ce278ae3e993485f5dae8447311466a2b09ea6f805b4097353b0
-
Filesize
63KB
MD54ba2aab1d38205ec3877833857674b06
SHA11bad2b44a739a14b1cce8e21aa76e5e29a18bb0d
SHA256d4234656e67f2ed4a634998552369f51215115b4097e2c4a32d43c2bd855baa4
SHA51214ae3f28fa95726f7fbfb039ce3e5fcba391cc47c3ebad2f76fc656b673993556eb1cec862fb5cbe24d3550e5c3086cc85d69fbccf743b75d1b5ae10db18e5ad