Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 17:25
Static task
static1
Behavioral task
behavioral1
Sample
a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe
-
Size
376KB
-
MD5
a334ab3396ed6d7d152c86a41474210c
-
SHA1
d92a16044e1a34304d9c8f722dfc1a685eb67094
-
SHA256
cbbe450bc39c7c5f00140f416299c0302b890c516e80a51e2f4db40362c6aa8e
-
SHA512
ec455d4bef69ac8a11461b2efdcb4bb5370a85efc81a773157717ab6c8022cc9e36e55d6aab642c21c157f2e8301e8232550661502e01a25234c4121388496d0
-
SSDEEP
6144:Ze3rNhMeYq4CGRTs4kadSoKVStcmTVn57CpSCwsUbg62oXd:ZY5hMfqwTsTKcmTV5kINEx+d
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+igxwx.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/EF14B3F6C541604
http://kkd47eh4hdjshb5t.angortra.at/EF14B3F6C541604
http://ytrest84y5i456hghadefdsd.pontogrot.com/EF14B3F6C541604
http://xlowfznrg4wf7dli.ONION/EF14B3F6C541604
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (417) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2616 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+igxwx.png ntrrshngkbht.exe -
Executes dropped EXE 2 IoCs
pid Process 2820 ntrrshngkbht.exe 3040 ntrrshngkbht.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\pyskytduqwio = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ntrrshngkbht.exe\"" ntrrshngkbht.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2636 set thread context of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2820 set thread context of 3040 2820 ntrrshngkbht.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\localizedSettings.css ntrrshngkbht.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\es-ES\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kab\LC_MESSAGES\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png ntrrshngkbht.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ro.pak ntrrshngkbht.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\ja-JP\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\css\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\js\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png ntrrshngkbht.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js ntrrshngkbht.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eo\LC_MESSAGES\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt ntrrshngkbht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png ntrrshngkbht.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\Reference Assemblies\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt ntrrshngkbht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js ntrrshngkbht.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\highDpiImageSwap.js ntrrshngkbht.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\hu.pak ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png ntrrshngkbht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\ja-JP\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png ntrrshngkbht.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt ntrrshngkbht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png ntrrshngkbht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\Recovery+igxwx.txt ntrrshngkbht.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png ntrrshngkbht.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\js\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt ntrrshngkbht.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\gu.pak ntrrshngkbht.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\uk.pak ntrrshngkbht.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\Recovery+igxwx.html ntrrshngkbht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png ntrrshngkbht.exe File opened for modification C:\Program Files\DVD Maker\es-ES\Recovery+igxwx.png ntrrshngkbht.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\Recovery+igxwx.html ntrrshngkbht.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ntrrshngkbht.exe a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe File opened for modification C:\Windows\ntrrshngkbht.exe a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ntrrshngkbht.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ntrrshngkbht.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000953bd8210872ea40aad5946cc0771cd300000000020000000000106600000001000020000000be59b00bd64e6e386948704fda451a402a7b550698a42e693b26829811d5ccc5000000000e8000000002000020000000847bcd0f28791d3e9f9180a1deaff86ef530c6263b2f9d8c644e052b0d5da7592000000034f36d8b7c477dc58a6903175977d7c1f6a58043104531470fff9fa394b3155340000000f6eb276931ac9977bc8189ac9499d2779d93db7bb3706cf0c51a7abfa7bbe7f3e3cf44aee25c4a5296273ffa55c9aa0d1a33d466ca44efda52b3ddcd68617d7d iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A6814981-AC1B-11EF-A51B-E61828AB23DD} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00a7107b2840db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2412 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe 3040 ntrrshngkbht.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2748 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe Token: SeDebugPrivilege 3040 ntrrshngkbht.exe Token: SeIncreaseQuotaPrivilege 2432 WMIC.exe Token: SeSecurityPrivilege 2432 WMIC.exe Token: SeTakeOwnershipPrivilege 2432 WMIC.exe Token: SeLoadDriverPrivilege 2432 WMIC.exe Token: SeSystemProfilePrivilege 2432 WMIC.exe Token: SeSystemtimePrivilege 2432 WMIC.exe Token: SeProfSingleProcessPrivilege 2432 WMIC.exe Token: SeIncBasePriorityPrivilege 2432 WMIC.exe Token: SeCreatePagefilePrivilege 2432 WMIC.exe Token: SeBackupPrivilege 2432 WMIC.exe Token: SeRestorePrivilege 2432 WMIC.exe Token: SeShutdownPrivilege 2432 WMIC.exe Token: SeDebugPrivilege 2432 WMIC.exe Token: SeSystemEnvironmentPrivilege 2432 WMIC.exe Token: SeRemoteShutdownPrivilege 2432 WMIC.exe Token: SeUndockPrivilege 2432 WMIC.exe Token: SeManageVolumePrivilege 2432 WMIC.exe Token: 33 2432 WMIC.exe Token: 34 2432 WMIC.exe Token: 35 2432 WMIC.exe Token: SeIncreaseQuotaPrivilege 1624 WMIC.exe Token: SeSecurityPrivilege 1624 WMIC.exe Token: SeTakeOwnershipPrivilege 1624 WMIC.exe Token: SeLoadDriverPrivilege 1624 WMIC.exe Token: SeSystemProfilePrivilege 1624 WMIC.exe Token: SeSystemtimePrivilege 1624 WMIC.exe Token: SeProfSingleProcessPrivilege 1624 WMIC.exe Token: SeIncBasePriorityPrivilege 1624 WMIC.exe Token: SeCreatePagefilePrivilege 1624 WMIC.exe Token: SeBackupPrivilege 1624 WMIC.exe Token: SeRestorePrivilege 1624 WMIC.exe Token: SeShutdownPrivilege 1624 WMIC.exe Token: SeDebugPrivilege 1624 WMIC.exe Token: SeSystemEnvironmentPrivilege 1624 WMIC.exe Token: SeRemoteShutdownPrivilege 1624 WMIC.exe Token: SeUndockPrivilege 1624 WMIC.exe Token: SeManageVolumePrivilege 1624 WMIC.exe Token: 33 1624 WMIC.exe Token: 34 1624 WMIC.exe Token: 35 1624 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1832 iexplore.exe 2344 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1832 iexplore.exe 1832 iexplore.exe 832 IEXPLORE.EXE 832 IEXPLORE.EXE 2344 DllHost.exe 2344 DllHost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2636 wrote to memory of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2748 2636 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 31 PID 2748 wrote to memory of 2820 2748 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 32 PID 2748 wrote to memory of 2820 2748 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 32 PID 2748 wrote to memory of 2820 2748 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 32 PID 2748 wrote to memory of 2820 2748 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 32 PID 2748 wrote to memory of 2616 2748 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 33 PID 2748 wrote to memory of 2616 2748 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 33 PID 2748 wrote to memory of 2616 2748 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 33 PID 2748 wrote to memory of 2616 2748 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 33 PID 2820 wrote to memory of 3040 2820 ntrrshngkbht.exe 35 PID 2820 wrote to memory of 3040 2820 ntrrshngkbht.exe 35 PID 2820 wrote to memory of 3040 2820 ntrrshngkbht.exe 35 PID 2820 wrote to memory of 3040 2820 ntrrshngkbht.exe 35 PID 2820 wrote to memory of 3040 2820 ntrrshngkbht.exe 35 PID 2820 wrote to memory of 3040 2820 ntrrshngkbht.exe 35 PID 2820 wrote to memory of 3040 2820 ntrrshngkbht.exe 35 PID 2820 wrote to memory of 3040 2820 ntrrshngkbht.exe 35 PID 2820 wrote to memory of 3040 2820 ntrrshngkbht.exe 35 PID 2820 wrote to memory of 3040 2820 ntrrshngkbht.exe 35 PID 2820 wrote to memory of 3040 2820 ntrrshngkbht.exe 35 PID 3040 wrote to memory of 2432 3040 ntrrshngkbht.exe 36 PID 3040 wrote to memory of 2432 3040 ntrrshngkbht.exe 36 PID 3040 wrote to memory of 2432 3040 ntrrshngkbht.exe 36 PID 3040 wrote to memory of 2432 3040 ntrrshngkbht.exe 36 PID 3040 wrote to memory of 2412 3040 ntrrshngkbht.exe 41 PID 3040 wrote to memory of 2412 3040 ntrrshngkbht.exe 41 PID 3040 wrote to memory of 2412 3040 ntrrshngkbht.exe 41 PID 3040 wrote to memory of 2412 3040 ntrrshngkbht.exe 41 PID 3040 wrote to memory of 1832 3040 ntrrshngkbht.exe 42 PID 3040 wrote to memory of 1832 3040 ntrrshngkbht.exe 42 PID 3040 wrote to memory of 1832 3040 ntrrshngkbht.exe 42 PID 3040 wrote to memory of 1832 3040 ntrrshngkbht.exe 42 PID 1832 wrote to memory of 832 1832 iexplore.exe 44 PID 1832 wrote to memory of 832 1832 iexplore.exe 44 PID 1832 wrote to memory of 832 1832 iexplore.exe 44 PID 1832 wrote to memory of 832 1832 iexplore.exe 44 PID 3040 wrote to memory of 1624 3040 ntrrshngkbht.exe 45 PID 3040 wrote to memory of 1624 3040 ntrrshngkbht.exe 45 PID 3040 wrote to memory of 1624 3040 ntrrshngkbht.exe 45 PID 3040 wrote to memory of 1624 3040 ntrrshngkbht.exe 45 PID 3040 wrote to memory of 2744 3040 ntrrshngkbht.exe 47 PID 3040 wrote to memory of 2744 3040 ntrrshngkbht.exe 47 PID 3040 wrote to memory of 2744 3040 ntrrshngkbht.exe 47 PID 3040 wrote to memory of 2744 3040 ntrrshngkbht.exe 47 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ntrrshngkbht.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ntrrshngkbht.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\ntrrshngkbht.exeC:\Windows\ntrrshngkbht.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\ntrrshngkbht.exeC:\Windows\ntrrshngkbht.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3040 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2412
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1832 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:832
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\NTRRSH~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2744
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\A334AB~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2616
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2344
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5d65d276f8515eefd20fee9d79953cd03
SHA112baf9d4e8abeed21041d974bf33334efeb70904
SHA256a1a637d9a5c507f47622ce18c89b008e90e4ff51b4d3b9e8b1ef70bb37ab0dc3
SHA5126f4837f169918094300251c63f9657daf4c8223c9dd85f22805e09029bb8740cf91d014a516b640c25d04160e6fdf6cf2495c16e2bea3347b32a0663b9a29de1
-
Filesize
62KB
MD510ebeaf7663c4f47b64776d3c322a57f
SHA1b1ea5cfe6a370e50c39de06243870a20f77c21bc
SHA256320423d3a8b2f9c535dfe1c4b5d90225d19d5fd5047d5177bc2332c1e33fe956
SHA5126fc746210270f42ed2a54172629b092f3dab634d379ee51d005231a5765a5b4102c0e6d8c83f4f150562de6797ee38d881a5151c8bb6d00d80b618d209c3ce52
-
Filesize
1KB
MD566d68e914365d5d2bef4beeb4c6e21d8
SHA1b0be78af99454869637fad0d101efa8495de99a6
SHA256536d278cb6bfa163d55e6946b49d89a0b4670ec0d75034d61a25a7f54a8305a8
SHA512d2b492c91df29185b33e110c3bb682be968cf2640648d15a1ddd3ef4034239a703510de34e43912320b17732fba350665c03d955435b22aa01b4ff95a0bd769e
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5e0c5d68a452add75f5fad46deb0bf583
SHA12786ba94edd51a8fa6d0b597d028ac1606c061bc
SHA256ad815718e0d7a6370c522ab493978bd7de12ce2698af0388e8a91d37e28be942
SHA512112c7a566fbb68d7029b6e8ad5ee5fcde714b24946cce5f23c2e54f2df7228bd2a0a4c5741608ff470511a92f9bd550dfe9d5eb064eefd73dbfb7beadce0534d
-
Filesize
109KB
MD599776ad66fc8c57b81df0a60cb2d880b
SHA1556a0f95eb89b6e845522eff74a8ac9eb57dc3ae
SHA25609f8ceca2ee0090044949467557b9a7cebe18a2bb53fff67258c5f65993b4b77
SHA512d0fc711878ace4ee4ee710ded2f02a3e362e78a06deb8ee116cde82fae6c999dd919f91fb48bbac1fa539f2a73055acbee16dc8397632c4d183e0dd625b85324
-
Filesize
173KB
MD5ba70f498263ba737f4588c15e9445f9b
SHA15987c83ed654ed76ef4f342ed7eb590087af89b2
SHA256d2b9198459b30a0093a6ab7b8081f7c0daa8bcae404e40d6a81471fb1169935a
SHA512ffb68c8a099e3e634aa43cc8d4470aa742b9c21d8c650732a11a7fb8086d8582842eb79994bb469e6782e949d3f5956099c9421d79414d97fc0b02016452304c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53bb297be754d1c303f2c833965a6e235
SHA17aefc189a15eb160fe14336911e1852961a4950c
SHA2560a7d995dc879867256abe20f0238a6a04bd1a093cc9ba439163929eb9252f5ae
SHA512a5cf18f2f6e3c3477b59b721cfe7195c5d453440d8ada32a999b9b0811dfadaa714cb9c2343dfc8ec0c8cb42144b27d4cae442afb78ff37507e71cc11d027125
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a62937bff64f33c59fa2fdc26edc59e1
SHA16deb99146bbf5f2421de5b87723d0f27f856470f
SHA256f666c68145871affabf99e04da7fb8f09bf95c0dc447f5c3e93a483c7a51913e
SHA512bdbde755bf512f5f0c7f7dc904b61f3e3e7832dd078943273c206a61564db8efb72c9c10103e6449d6eaf003fbc51daedeea9fbdc25f63ac8c6b1da52296c760
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553ee0ba850fa153069bfb68ecb2ace78
SHA1cc8479a1ae68af4f4a01875edaaf6695bbeda17c
SHA2563ba89aa368eb00e3192dedafb390d61beaf4512ac582dd3113ba87924ba07a70
SHA512686312b3fd1c4eaf2ff53497461d7fc0bda27403569adf08189b313f9f15136cacd9163bcdc02ab8176e0c0d7fbeae14270130c3b6a030ef4d6252f980815fa4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56fdc45b9a25a13de452e3dce49b45a9d
SHA1e8196e41cdad0a5e5babb8cad11832d9176849ad
SHA2563d9ac3a047e27e318198454fdebdff9c25f5bf9e2c48154ae76b46fc0754b92d
SHA512a9e1dd6496438fa88459ecc63067974719fbf12faf06dbf7ba2b842ab4306d2179921c675eb643b9fba54eaf2aaa4fb2eb1055733146752ef6146e797de2b82a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c14d0c3c3e989ce2c609df51fb70c438
SHA10ae6b0d004e5a8d18c768cecd861beee70b16200
SHA2561b48ccbbd6f5af76acbfcf257f42f30bc97524202f71560c3c99e0ff35e1041d
SHA51228c6a5ac3f2a007ce07ce0ace8002f0e28127ce0e788217d7fe39f019f1ed3953795aa8ae5e4cfa6db73df3fa7dca919d1a5ed5352ba5b3e8884899e1e8989fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c401207f1f5a588c91024554d467c281
SHA12d66ac3022485094bf8a1ea5930115148f4fe1c2
SHA256f8ac4886ae430719384986e75ee35848ec9785ce3c527dbd9ab27227f379ce1b
SHA512aa377bead1fda7e3c49cdd36384a1b938e23be6aa4e9b2533c1c30858bdc216718eb6c3359362ef20d48d0254518b9e494bd8c3ef2a0c95a50815de31f3fe9b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584b91be2a70b4a81de02e6a7714dc472
SHA1bc1518da2862887ab90ee91ccd3657b937930102
SHA256cd8b51343ea00d56bc2f6f36877d548b79db04490439ed0e9dae521782cf5af2
SHA512d7f1744bfd93a734e5560ecaa0d853cf5ab0306498994e7a4f4e77ab35077ce35c80fe773c9f89fef86d247e84d253c5ff9f7e228f9d531ad201b7e2a3eb505a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD581484cd4c40d7b434b48cb5ae0870b31
SHA11e89b82da2844577252bbcc7715d04300375ec6b
SHA25691d24ed5208fb5de1aecbdd9ce24ef584d4933b4c76732b9e6e1f68cfe7ca57d
SHA5121bfde152282994ad5ae81af0d55a82186086440d6bba7c0bf67df22ea79db74f52400c23edd7e9f9fa8c022a44768a4d51c13ac3cdb09a16a177fae520e03f47
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
376KB
MD5a334ab3396ed6d7d152c86a41474210c
SHA1d92a16044e1a34304d9c8f722dfc1a685eb67094
SHA256cbbe450bc39c7c5f00140f416299c0302b890c516e80a51e2f4db40362c6aa8e
SHA512ec455d4bef69ac8a11461b2efdcb4bb5370a85efc81a773157717ab6c8022cc9e36e55d6aab642c21c157f2e8301e8232550661502e01a25234c4121388496d0