Analysis
-
max time kernel
130s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe
-
Size
608KB
-
MD5
6a1dd1d327f60aee8509df877c8dc38c
-
SHA1
a2246029749e47a2532b016f80f5132f431e712f
-
SHA256
3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94
-
SHA512
c29b9159c1bcb40db1a29cb3d91fc46e5b633db5e09ef52e8996a1d0e9900c153e6b68a7da680747215dbf0b03d34a1259fd17b90da01ff7c45cf1c4abedeaf3
-
SSDEEP
12288:Ax5WAOBdN/sM6Bn6fKzh1N4mZSZjCQm+OHAp3T2FWdP8CQm+OHAp3T2F99V:OsAOBL/sM6Bn6fKzh1N4mZSbF3HdPmFe
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\RECOVER+dhkdm.TXT
http://akdfrefdkm45tf33fsdfsdf.yamenswash.com/839158AD8C517484
http://p4fhmjnsdfbm4w4fdsc.avowvoice.com/839158AD8C517484
http://nn54djhfnrnm4dnjnerfsd.replylaten.at/839158AD8C517484
http://fwgrhsao3aoml7ej.onion/839158AD8C517484
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (407) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2252 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RECOVER+dhkdm.TXT yuuostita.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RECOVER+dhkdm.TXT yuuostita.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RECOVER+dhkdm.HTM yuuostita.exe -
Executes dropped EXE 4 IoCs
pid Process 2880 yuuostita.exe 828 yuuostita.exe 3048 rtnrj.exe 2740 sgcia.exe -
Loads dropped DLL 2 IoCs
pid Process 828 yuuostita.exe 828 yuuostita.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\addon_v57 = "C:\\Windows\\yuuostita.exe" yuuostita.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2452 set thread context of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2880 set thread context of 828 2880 yuuostita.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\settings.js yuuostita.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt yuuostita.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png yuuostita.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\RECOVER+dhkdm.TXT yuuostita.exe File opened for modification C:\Program Files\Java\jre7\RECOVER+dhkdm.TXT yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png yuuostita.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\RECOVER+dhkdm.TXT yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png yuuostita.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\RECOVER+dhkdm.TXT yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png yuuostita.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png yuuostita.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ar.pak yuuostita.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\RECOVER+dhkdm.TXT yuuostita.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png yuuostita.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\RECOVER+dhkdm.TXT yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\library.js yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png yuuostita.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\RECOVER+dhkdm.TXT yuuostita.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Program Files\Java\jre7\bin\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\Windows NT\TableTextService\es-ES\RECOVER+dhkdm.TXT yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\it-IT\RECOVER+dhkdm.TXT yuuostita.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_QuickLaunch.png yuuostita.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\RECOVER+dhkdm.HTM yuuostita.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png yuuostita.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\ja-JP\RECOVER+dhkdm.PNG yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\css\slideShow.css yuuostita.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\js\slideShow.js yuuostita.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_70.png yuuostita.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\RECOVER+dhkdm.HTM yuuostita.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\yuuostita.exe 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe File opened for modification C:\Windows\yuuostita.exe 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sgcia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yuuostita.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yuuostita.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rtnrj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2940 vssadmin.exe 2972 vssadmin.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DDDF5DA1-9063-11EF-8252-C28ADB222BBA} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 20d969b27024db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b8d48fc8adfa6b4a805f1a4a681aaa6f000000000200000000001066000000010000200000006d58addf9f9f9f29522a1443d2bcdd13d1aa867aa067ff787d11409af50d29fc000000000e8000000002000020000000c2403f8db22199e78033549a2fd2e61ae8bd1d679f10c982032d9fca5a72bd2f200000005f5b467d80a92a6b5a20f088a6268e3293c4417e52e8d6d9be73316fffeb3a04400000009cbd9f06a712ac37c01517ce8ead62798c58d5bbd4447b1a8c4ea7b8ec1ba8a6e8835aea8d5166c8593c962d64f74b0984d45763f38c082296b2a4671024fc5f iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1596 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe 828 yuuostita.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2400 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe Token: SeDebugPrivilege 828 yuuostita.exe Token: SeBackupPrivilege 2264 vssvc.exe Token: SeRestorePrivilege 2264 vssvc.exe Token: SeAuditPrivilege 2264 vssvc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 220 iexplore.exe 2884 DllHost.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 2880 yuuostita.exe 220 iexplore.exe 220 iexplore.exe 2636 IEXPLORE.EXE 2636 IEXPLORE.EXE 2884 DllHost.exe 2884 DllHost.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2400 2452 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 31 PID 2400 wrote to memory of 2880 2400 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 32 PID 2400 wrote to memory of 2880 2400 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 32 PID 2400 wrote to memory of 2880 2400 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 32 PID 2400 wrote to memory of 2880 2400 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 32 PID 2400 wrote to memory of 2252 2400 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 33 PID 2400 wrote to memory of 2252 2400 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 33 PID 2400 wrote to memory of 2252 2400 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 33 PID 2400 wrote to memory of 2252 2400 6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe 33 PID 2880 wrote to memory of 828 2880 yuuostita.exe 35 PID 2880 wrote to memory of 828 2880 yuuostita.exe 35 PID 2880 wrote to memory of 828 2880 yuuostita.exe 35 PID 2880 wrote to memory of 828 2880 yuuostita.exe 35 PID 2880 wrote to memory of 828 2880 yuuostita.exe 35 PID 2880 wrote to memory of 828 2880 yuuostita.exe 35 PID 2880 wrote to memory of 828 2880 yuuostita.exe 35 PID 2880 wrote to memory of 828 2880 yuuostita.exe 35 PID 2880 wrote to memory of 828 2880 yuuostita.exe 35 PID 2880 wrote to memory of 828 2880 yuuostita.exe 35 PID 2880 wrote to memory of 828 2880 yuuostita.exe 35 PID 828 wrote to memory of 3048 828 yuuostita.exe 36 PID 828 wrote to memory of 3048 828 yuuostita.exe 36 PID 828 wrote to memory of 3048 828 yuuostita.exe 36 PID 828 wrote to memory of 3048 828 yuuostita.exe 36 PID 3048 wrote to memory of 2940 3048 rtnrj.exe 37 PID 3048 wrote to memory of 2940 3048 rtnrj.exe 37 PID 3048 wrote to memory of 2940 3048 rtnrj.exe 37 PID 3048 wrote to memory of 2940 3048 rtnrj.exe 37 PID 828 wrote to memory of 1596 828 yuuostita.exe 44 PID 828 wrote to memory of 1596 828 yuuostita.exe 44 PID 828 wrote to memory of 1596 828 yuuostita.exe 44 PID 828 wrote to memory of 1596 828 yuuostita.exe 44 PID 828 wrote to memory of 220 828 yuuostita.exe 45 PID 828 wrote to memory of 220 828 yuuostita.exe 45 PID 828 wrote to memory of 220 828 yuuostita.exe 45 PID 828 wrote to memory of 220 828 yuuostita.exe 45 PID 220 wrote to memory of 2636 220 iexplore.exe 47 PID 220 wrote to memory of 2636 220 iexplore.exe 47 PID 220 wrote to memory of 2636 220 iexplore.exe 47 PID 220 wrote to memory of 2636 220 iexplore.exe 47 PID 828 wrote to memory of 2740 828 yuuostita.exe 48 PID 828 wrote to memory of 2740 828 yuuostita.exe 48 PID 828 wrote to memory of 2740 828 yuuostita.exe 48 PID 828 wrote to memory of 2740 828 yuuostita.exe 48 PID 2740 wrote to memory of 2972 2740 sgcia.exe 49 PID 2740 wrote to memory of 2972 2740 sgcia.exe 49 PID 2740 wrote to memory of 2972 2740 sgcia.exe 49 PID 2740 wrote to memory of 2972 2740 sgcia.exe 49 PID 828 wrote to memory of 268 828 yuuostita.exe 52 PID 828 wrote to memory of 268 828 yuuostita.exe 52 PID 828 wrote to memory of 268 828 yuuostita.exe 52 PID 828 wrote to memory of 268 828 yuuostita.exe 52 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6a1dd1d327f60aee8509df877c8dc38c_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\yuuostita.exeC:\Windows\yuuostita.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\yuuostita.exeC:\Windows\yuuostita.exe4⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Users\Admin\Documents\rtnrj.exeC:\Users\Admin\Documents\rtnrj.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet6⤵
- Interacts with shadow copies
PID:2940
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_H_e_l_p_RECOVER_INSTRUCTIONS.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1596
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_H_e_l_p_RECOVER_INSTRUCTIONS.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:220 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2636
-
-
-
C:\Users\Admin\Documents\sgcia.exeC:\Users\Admin\Documents\sgcia.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet6⤵
- Interacts with shadow copies
PID:2972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\YUUOST~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:268
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\6A1DD1~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2252
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2884
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5228dfb65da94a7c72c1244976d4e6bd3
SHA12edf80611124dd0f0962f6407a80d430d592224d
SHA25623f88c201bea0ba8ebbca809c658109e735f8734824296cf7ca4b04d90517884
SHA51294a5acfffcc4668690469891401987104e27928ae4b1b14d6bc7d0be13b0add9a01a9ad24053e1e7bc1252dfb2ac57dce3d6188b9dd88db79537f0ccb61d0276
-
Filesize
67KB
MD539c4144a9c937dcc8ccabd4abd71cef5
SHA1e1953ece226caa90ff3d330e0d20b3faa5475749
SHA256216f812c371c14d4edb9dc7bc091e24c4a2e62b30d9af926663141ab512ec8e2
SHA512d60d298c93764714f33830e741287eadad60399c5cce5937ffbefec23b659fd1290e5c88a6844d83fe769d83c45b85def23e4ed61f7b2cf9d6d4383885e19b70
-
Filesize
2KB
MD5800aa5d7714b5cf93ab5cf85ef723c8f
SHA138f7e1f5f0837446e99cdb8ea01e349009ab2b43
SHA256069104d6fbe07e21d9bacf4e0a2943bddf9e7b58ba8c3ec335bf7d3284fe83a8
SHA512d6055c90d3fed564f86f2d91b1caa6aa3b267d6ec2f69366ef9341bba467fc883f11865a26437d6928366b5badafe947ed08306bbec90b5cebc5f0e80b42062c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD525c78a3c055cddcc8db555dba8420deb
SHA15cf8a5b0525373cc2d1208d6e0882a72aa1d0d56
SHA256349432c1d2d757b95ce70328363c6a553c5331086ae5c4393275e8aed3ceb10f
SHA512aded2cea9509e8e8842b736b2ca2ee0fe6cdf85e6e580d05d4650d0a0490482b1c57094e3a6f65ae85e399a86e068492c50a5874c933b006c623883404289adf
-
Filesize
109KB
MD5806d329d3f0248a1e0c3f14db68d53fc
SHA18f8f71a0996acb66c8b01c60d8ef91fcd2e3fd21
SHA256a1dbcf98d0eca962f26c6bc4c4cdcaef595fa62cc3a9d71e2f5be8daf4f3b766
SHA512f3c94f987e6561a27f906c0d6ac1ece9fc8bf2a27998707f1cf5b6b03cc86a6c6cf6c99b1d6f0b7bb0a756614c5b0ddb4a328041158a130faf35116b7f49d554
-
Filesize
173KB
MD5bf7d9bb5ca044cc1b3388533720fac30
SHA1b550ae81cea9359f39c00cf30553ae2cf42504cd
SHA256a7ba4486fd873916788bb0155b44626f1976e8cbea036b6f30f21ac13579ff84
SHA512af87f6485dddf32c18b1f70f768db5aa9cf6fc404624825f74c52e267404292d3525c6f79fb09e8fd33ade7f89d932dbfd622c377b937b792dcf9e7199aac777
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD528106a6d019ad2e6609e06db5c8c7df6
SHA1d4989b0e696b2cdd74b29aa09204dc00df1ef4a7
SHA256225f161780a2d95dbd88962a74a560a3c96022aa496baaf0adc5780ab8c06883
SHA512cf12d86653d228d30a3c20b171c4e7b467da7d3612d394101d0fd242578cbf0c3f2e952ff928ff0bf7dd63824d3becea597d0e2a810b0a356299dcfdd2ab497c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f649f73f59c3eff520f4536701da997b
SHA1c358d6acb57111eb6c81f596dc76c47f76940d35
SHA2564670d20b4f9661fc0945f3ea4a0284102457e1b638303bd0cebbdb37f17104fc
SHA51291bee7399f86a0dbe41088b15bee2b6f374ea2f9e890b4c25d9098a694b33bb9ce9493c4af457643823d31f448e11323418259751a092a45214ef858039c2651
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57fa71e3368d01676bc316f82311f4f27
SHA1a3a985082f5374a60a7902d1f960120b25aab27b
SHA256ddbd0b5c90f2aaafeadf990741c21a95c4c361849ccfae39b2d79bf60321d7b6
SHA512455573fc29632384dbca8f6ed6ce3ce58db5ef65e806f4c4d953478ef799f713538d048c6828cbbf98de7b70afef47d486cbec3b28cd7ba270b0de6ca34777e3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5671d378ff8f5b459e0fe8f2d34bd9331
SHA166272084cba3c328fd01b154df8b6ae19aba9d98
SHA2564ed5cd4d95a5386ba795b2ed91efc73c88053a516ba58b60922573c406b61870
SHA5123e78e01bc63c4e2d46578bab72b5e2bcc2eec4cc7a370d139ed26d6732e13b26f881b04108da9476d150e379b6fdcf2611e28cba2fa6b3889a1553f111cafdc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5399902f2443c6da7d6f419b470b45d12
SHA180a00efcf03aa49d25a7bce8c2e09ae6282e64a5
SHA256e53aa5451d775e0a712523608051a68af6205e35962fbf00289cf72f13bced4b
SHA5128d253e407bc3df80f17e4322098e2305969e7a426dc4a38f77dfdf59c8147bcaddc3a9aafb29350447c2532c90a99dc3382e7a51118f987befe3b54d6244e31c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f567611847006bd61b2dc91261d798af
SHA14bf82755a7cd5b918acdefd32dbe91a10ecebafe
SHA25682e744504085a9c53fa317338f4b9fdb6230902ca2e07c8299bb0463900484a1
SHA51239758414afad19fcc2f8118492cdb8df703102349366f41d61e9d20583ee418f0d7f45fe9979f97f0f724c6cfd8e88934dfd407e93504adb9c2a180590a703dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5775726dc5abe9ae227c17a010baae579
SHA1da41ccec4c2bf9287586211888288c293667395a
SHA256459b4a922d551be2da08dc2eaa23c359f0bef96326ac45ca6e5c178d3f381936
SHA512517ce1944eac330c2bae2b49db55e648fbcddfef8e41c63850c7eab1aaf4c21d063f2770929b5e66a21917effa2175e6556212ca91bccd7aa206e74bae54479f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD581d04ee1fe812e403c90986901cca719
SHA12391d12043dce374129421262dff32f08a8eb6f4
SHA2563f69ed95f40cbba2b58cbde1eeadcd8f8d7f4b71ccce12f89520dc71e4f4c807
SHA512c2a1f68d04a6d734c3360df0665ccf5b352390f88ef6f9c2780db0b901ba5b0063462c0ecafbb49c5b3cf2d331577b67563260bb2b91e8c3f7cea21dc7b3fc99
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c4aa8f9d7c3d21b82bb58bc1d792e825
SHA186c1afaaea47e0f353e710f15ebc569bca628708
SHA25621c5376769bb8ceee75ee1977b96221af593331f174953c2ae6374840652cd26
SHA5125e4efeb578d85bf0b90e480816431a638d79e9d4f1a9122fecaf0305cc5a6d0a4de66ae521bfe814218d41d9e8038b7e67c54155a24ed3e0d97bafec684a5f4f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
608KB
MD56a1dd1d327f60aee8509df877c8dc38c
SHA1a2246029749e47a2532b016f80f5132f431e712f
SHA2563e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94
SHA512c29b9159c1bcb40db1a29cb3d91fc46e5b633db5e09ef52e8996a1d0e9900c153e6b68a7da680747215dbf0b03d34a1259fd17b90da01ff7c45cf1c4abedeaf3
-
Filesize
3KB
MD59dfc75037c8deccc2f1840b249b17750
SHA1ee37e409cfe2b124e63f98f1797aec0330204b82
SHA256b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1
SHA51225e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e