Analysis
-
max time kernel
144s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 18:12
Static task
static1
Behavioral task
behavioral1
Sample
e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe
-
Size
368KB
-
MD5
e31915acbb7c015d82dfaa72646f9815
-
SHA1
7c29d83215851c4d8be83a15bfcac0747304d602
-
SHA256
69058d92f560ad03fbeff38d50ab8ffdcf39f3e7ddfca4bc5adb440b2b6de7c5
-
SHA512
76a86bc9f0d8086a56c768ade02a0b2aba468631d98d4adc53f578e364d06e1c48b7e3f6c309b1fa9be0090c1aec4042d66e134537c377bc39ec764bc2e428f5
-
SSDEEP
6144:DbXofeVfgK9bZrUmn3t49U9fW/g3C2qvSXt/XbYHJ6HfBnMwnctf12VSPkdJoLeC:DbX4eVT9bNUm3KaZTC5veg6/X/oSBq
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_ReCoVeRy_+yjkyv.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/1E313B6AEC20D63A
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/1E313B6AEC20D63A
http://yyre45dbvn2nhbefbmh.begumvelic.at/1E313B6AEC20D63A
http://xlowfznrg4wf7dli.ONION/1E313B6AEC20D63A
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (876) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xogqmphweema.exee31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation xogqmphweema.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe -
Drops startup file 6 IoCs
Processes:
xogqmphweema.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+yjkyv.html xogqmphweema.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+yjkyv.png xogqmphweema.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+yjkyv.html xogqmphweema.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+yjkyv.png xogqmphweema.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe -
Executes dropped EXE 2 IoCs
Processes:
xogqmphweema.exexogqmphweema.exepid process 2580 xogqmphweema.exe 1620 xogqmphweema.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
xogqmphweema.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mrjubiw = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\xogqmphweema.exe" xogqmphweema.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exexogqmphweema.exedescription pid process target process PID 3900 set thread context of 340 3900 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe PID 2580 set thread context of 1620 2580 xogqmphweema.exe xogqmphweema.exe -
Drops file in Program Files directory 64 IoCs
Processes:
xogqmphweema.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-256_altform-lightunplated_devicefamily-colorfulunplated.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppValueProp.svg xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageStoreLogo.scale-100_contrast-white.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\fmui\_ReCoVeRy_+yjkyv.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.scale-150.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailBadge.scale-200.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookLargeTile.scale-400.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-30.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\WinMetadata\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxBadge.scale-125.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Exchange.scale-100.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Config\_ReCoVeRy_+yjkyv.html xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-100_contrast-black.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-32_altform-unplated_contrast-black.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\sr-latn-cs\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageMedTile.scale-400.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-200.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x86__8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-36_altform-lightunplated.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\star_qtr.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-72_altform-unplated_contrast-white.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-200.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteSmallTile.scale-400.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\offer_cards\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96.png xogqmphweema.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_ReCoVeRy_+yjkyv.html xogqmphweema.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewCommentRTL.White.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsWideTile.scale-125.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\_ReCoVeRy_+yjkyv.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\WideTile.scale-125_contrast-white.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\pt-PT\View3d\_ReCoVeRy_+yjkyv.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarMediumTile.scale-150.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\WideTile.scale-200.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarSmallTile.scale-200.png xogqmphweema.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\5px.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_2019.807.41.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailBadge.scale-400.png xogqmphweema.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\_ReCoVeRy_+yjkyv.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\WinMetadata\_ReCoVeRy_+yjkyv.html xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-24_altform-unplated.png xogqmphweema.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\_ReCoVeRy_+yjkyv.html xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\Attribution\kweather.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-60_contrast-black.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-80_altform-unplated_contrast-white.png xogqmphweema.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\_ReCoVeRy_+yjkyv.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-36_contrast-black.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+yjkyv.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-20.png xogqmphweema.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LAYERS\_ReCoVeRy_+yjkyv.html xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\_ReCoVeRy_+yjkyv.html xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\_ReCoVeRy_+yjkyv.html xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppPackageSplashScreen.scale-125_contrast-white.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_contrast-white.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-60_altform-unplated.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-60_contrast-white.png xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\photo-shim.png xogqmphweema.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\_ReCoVeRy_+yjkyv.html xogqmphweema.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\_ReCoVeRy_+yjkyv.txt xogqmphweema.exe -
Drops file in Windows directory 2 IoCs
Processes:
e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exedescription ioc process File created C:\Windows\xogqmphweema.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe File opened for modification C:\Windows\xogqmphweema.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NOTEPAD.EXEcmd.exee31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exee31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exexogqmphweema.execmd.exexogqmphweema.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xogqmphweema.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xogqmphweema.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
xogqmphweema.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings xogqmphweema.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1836 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
xogqmphweema.exepid process 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe 1620 xogqmphweema.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exexogqmphweema.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 340 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe Token: SeDebugPrivilege 1620 xogqmphweema.exe Token: SeIncreaseQuotaPrivilege 816 WMIC.exe Token: SeSecurityPrivilege 816 WMIC.exe Token: SeTakeOwnershipPrivilege 816 WMIC.exe Token: SeLoadDriverPrivilege 816 WMIC.exe Token: SeSystemProfilePrivilege 816 WMIC.exe Token: SeSystemtimePrivilege 816 WMIC.exe Token: SeProfSingleProcessPrivilege 816 WMIC.exe Token: SeIncBasePriorityPrivilege 816 WMIC.exe Token: SeCreatePagefilePrivilege 816 WMIC.exe Token: SeBackupPrivilege 816 WMIC.exe Token: SeRestorePrivilege 816 WMIC.exe Token: SeShutdownPrivilege 816 WMIC.exe Token: SeDebugPrivilege 816 WMIC.exe Token: SeSystemEnvironmentPrivilege 816 WMIC.exe Token: SeRemoteShutdownPrivilege 816 WMIC.exe Token: SeUndockPrivilege 816 WMIC.exe Token: SeManageVolumePrivilege 816 WMIC.exe Token: 33 816 WMIC.exe Token: 34 816 WMIC.exe Token: 35 816 WMIC.exe Token: 36 816 WMIC.exe Token: SeIncreaseQuotaPrivilege 816 WMIC.exe Token: SeSecurityPrivilege 816 WMIC.exe Token: SeTakeOwnershipPrivilege 816 WMIC.exe Token: SeLoadDriverPrivilege 816 WMIC.exe Token: SeSystemProfilePrivilege 816 WMIC.exe Token: SeSystemtimePrivilege 816 WMIC.exe Token: SeProfSingleProcessPrivilege 816 WMIC.exe Token: SeIncBasePriorityPrivilege 816 WMIC.exe Token: SeCreatePagefilePrivilege 816 WMIC.exe Token: SeBackupPrivilege 816 WMIC.exe Token: SeRestorePrivilege 816 WMIC.exe Token: SeShutdownPrivilege 816 WMIC.exe Token: SeDebugPrivilege 816 WMIC.exe Token: SeSystemEnvironmentPrivilege 816 WMIC.exe Token: SeRemoteShutdownPrivilege 816 WMIC.exe Token: SeUndockPrivilege 816 WMIC.exe Token: SeManageVolumePrivilege 816 WMIC.exe Token: 33 816 WMIC.exe Token: 34 816 WMIC.exe Token: 35 816 WMIC.exe Token: 36 816 WMIC.exe Token: SeBackupPrivilege 1844 vssvc.exe Token: SeRestorePrivilege 1844 vssvc.exe Token: SeAuditPrivilege 1844 vssvc.exe Token: SeIncreaseQuotaPrivilege 1988 WMIC.exe Token: SeSecurityPrivilege 1988 WMIC.exe Token: SeTakeOwnershipPrivilege 1988 WMIC.exe Token: SeLoadDriverPrivilege 1988 WMIC.exe Token: SeSystemProfilePrivilege 1988 WMIC.exe Token: SeSystemtimePrivilege 1988 WMIC.exe Token: SeProfSingleProcessPrivilege 1988 WMIC.exe Token: SeIncBasePriorityPrivilege 1988 WMIC.exe Token: SeCreatePagefilePrivilege 1988 WMIC.exe Token: SeBackupPrivilege 1988 WMIC.exe Token: SeRestorePrivilege 1988 WMIC.exe Token: SeShutdownPrivilege 1988 WMIC.exe Token: SeDebugPrivilege 1988 WMIC.exe Token: SeSystemEnvironmentPrivilege 1988 WMIC.exe Token: SeRemoteShutdownPrivilege 1988 WMIC.exe Token: SeUndockPrivilege 1988 WMIC.exe Token: SeManageVolumePrivilege 1988 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exee31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exexogqmphweema.exexogqmphweema.exemsedge.exedescription pid process target process PID 3900 wrote to memory of 340 3900 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe PID 3900 wrote to memory of 340 3900 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe PID 3900 wrote to memory of 340 3900 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe PID 3900 wrote to memory of 340 3900 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe PID 3900 wrote to memory of 340 3900 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe PID 3900 wrote to memory of 340 3900 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe PID 3900 wrote to memory of 340 3900 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe PID 3900 wrote to memory of 340 3900 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe PID 3900 wrote to memory of 340 3900 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe PID 3900 wrote to memory of 340 3900 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe PID 340 wrote to memory of 2580 340 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe xogqmphweema.exe PID 340 wrote to memory of 2580 340 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe xogqmphweema.exe PID 340 wrote to memory of 2580 340 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe xogqmphweema.exe PID 340 wrote to memory of 2968 340 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe cmd.exe PID 340 wrote to memory of 2968 340 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe cmd.exe PID 340 wrote to memory of 2968 340 e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe cmd.exe PID 2580 wrote to memory of 1620 2580 xogqmphweema.exe xogqmphweema.exe PID 2580 wrote to memory of 1620 2580 xogqmphweema.exe xogqmphweema.exe PID 2580 wrote to memory of 1620 2580 xogqmphweema.exe xogqmphweema.exe PID 2580 wrote to memory of 1620 2580 xogqmphweema.exe xogqmphweema.exe PID 2580 wrote to memory of 1620 2580 xogqmphweema.exe xogqmphweema.exe PID 2580 wrote to memory of 1620 2580 xogqmphweema.exe xogqmphweema.exe PID 2580 wrote to memory of 1620 2580 xogqmphweema.exe xogqmphweema.exe PID 2580 wrote to memory of 1620 2580 xogqmphweema.exe xogqmphweema.exe PID 2580 wrote to memory of 1620 2580 xogqmphweema.exe xogqmphweema.exe PID 2580 wrote to memory of 1620 2580 xogqmphweema.exe xogqmphweema.exe PID 1620 wrote to memory of 816 1620 xogqmphweema.exe WMIC.exe PID 1620 wrote to memory of 816 1620 xogqmphweema.exe WMIC.exe PID 1620 wrote to memory of 1836 1620 xogqmphweema.exe NOTEPAD.EXE PID 1620 wrote to memory of 1836 1620 xogqmphweema.exe NOTEPAD.EXE PID 1620 wrote to memory of 1836 1620 xogqmphweema.exe NOTEPAD.EXE PID 1620 wrote to memory of 2524 1620 xogqmphweema.exe msedge.exe PID 1620 wrote to memory of 2524 1620 xogqmphweema.exe msedge.exe PID 2524 wrote to memory of 1196 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 1196 2524 msedge.exe msedge.exe PID 1620 wrote to memory of 1988 1620 xogqmphweema.exe WMIC.exe PID 1620 wrote to memory of 1988 1620 xogqmphweema.exe WMIC.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe PID 2524 wrote to memory of 3660 2524 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
xogqmphweema.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xogqmphweema.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xogqmphweema.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Users\Admin\AppData\Local\Temp\e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e31915acbb7c015d82dfaa72646f9815_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\xogqmphweema.exeC:\Windows\xogqmphweema.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\xogqmphweema.exeC:\Windows\xogqmphweema.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1620 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\_ReCoVeRy_.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8f6bd46f8,0x7ff8f6bd4708,0x7ff8f6bd47186⤵PID:1196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,8617788159523313567,8937547223298520521,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:26⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,8617788159523313567,8937547223298520521,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:36⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,8617788159523313567,8937547223298520521,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2588 /prefetch:86⤵PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8617788159523313567,8937547223298520521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:16⤵PID:960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8617788159523313567,8937547223298520521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:16⤵PID:4548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,8617788159523313567,8937547223298520521,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5104 /prefetch:86⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,8617788159523313567,8937547223298520521,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5104 /prefetch:86⤵PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8617788159523313567,8937547223298520521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:16⤵PID:1884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8617788159523313567,8937547223298520521,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:16⤵PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8617788159523313567,8937547223298520521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:16⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8617788159523313567,8937547223298520521,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:16⤵PID:748
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\XOGQMP~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2344
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\E31915~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2060
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5ba8225ee7d55c6c0ffcc36fff4984c19
SHA160a683e885e686840adf85e6f526eeefd2caa463
SHA25689d647c24b63aa9ae2722f80af70cdf4c56f6e737d10d83ad2a1dbda16997d36
SHA51228a0f2718e9bda55496eee213c65b7869c13412adecf7eeb1d861f9964ab0659933e0cdc50857be54ed0a1550634c25875cfb56ed6c6fd63e2fb3df180589dec
-
Filesize
65KB
MD50f3b5345195edff73804a6a8ce299aec
SHA1d199af7861cefaa40ebde71f8cb96c27ece86193
SHA2566fd11a609ede20e16ab1fbf6d67a2d518b98dfc9a433f2fdf5f1bf504a7cfe11
SHA512edc03e0e08f9b2c39e24d5a97b955c7149291a2386b5f437b53267e280b45e69c5ad0fae2e0b134e3bba932d616dcdc19f26b2b22b6377cf49aaebf78f78b642
-
Filesize
1KB
MD558720539a1262af9791da517e99ec13a
SHA1869f356ac0643e0980469df966f0994ef2504505
SHA25609e0ac6b8504e1664e9c8e8ec33530421e51e00132f22ee2c8dea281e65d2218
SHA512eab00213e9f1f686ff948e0dc9e858731df57bf2d21e580e4407bd7c422467cab895a1b52851e9ec857200253916e03a337fec193a8ead23f66a4aace552ac88
-
Filesize
560B
MD5325cc071b66c90f34d62fa241834abc6
SHA13754539dc628c3d0fc8c38bc1f00aca75b45dbd9
SHA256fcd3488d6d8abfcdbdb29294c49e631a8464e84eb6f1719944c06c6fcc0d29a6
SHA512c473c0f704804b62cce839eec67dc37bb9869b03be504da14e66d0a22901aff468671fe80001176faf74c6b2400d0a71e727d7d57ad38b542f5a3a062fe496a9
-
Filesize
560B
MD591ac606ed7c2119ac7b6f93d7559a3a4
SHA1011c65981c28c59d2e739b2a88fc18e56578553c
SHA256af344879ff3279e11484ba1e674b6fe99b6c292d00096c2fbd0f07954bf39c2b
SHA51217aebea483142ea6132bb0b2cfdedb80d712c3ae74647217da0ea7ea0d796dd7ace552dd67c62ecda2b387d7f7d7f90ae147ce80720902ca9cf0a3afac29c405
-
Filesize
416B
MD56e6cdcd57920689997876ef9bec0050f
SHA13c2227aa0f8e9b57f8b9131db82cac61dce95138
SHA256cc16a7ae8d7077fd51da4cccd1203d11a281af17e7b4978257cc1eb353867f28
SHA512e43ac05d4e85a699edc5a70eab98c82e4392918e2ba8d94fa6bfc8d8850980da26ac7a0c1043a13cbd0f9e0e319f354a71d551bfe6724b762ed6295f5bd4113a
-
Filesize
152B
MD5e765f3d75e6b0e4a7119c8b14d47d8da
SHA1cc9f7c7826c2e1a129e7d98884926076c3714fc0
SHA256986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89
SHA512a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079
-
Filesize
152B
MD553bc70ecb115bdbabe67620c416fe9b3
SHA1af66ec51a13a59639eaf54d62ff3b4f092bb2fc1
SHA256b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771
SHA512cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921
-
Filesize
5KB
MD5d69e8805761b1be36cb6938c25451dc7
SHA15c6203593b6b32dd3eb2fc8588ac6dcf120e95e2
SHA25608bc693de865155b45c45ac5fb663c2c77d8033f0c866b6e213a5f593fcaad46
SHA512a351ecf197208ce0f3ebe07a67ebb6811977b5455c58e18ea0714852e19378127a4f1223c411501a23ca95e173f892432b6f5ae61b2ad27b198c0fee153b1da3
-
Filesize
6KB
MD58fa41f16d47023b9a59648f8493e9eb0
SHA14645fcfd95d0b6384f88497f2da52a859cab5468
SHA256b74b04cc4ca4a29bcf840a110df6a2e483ac8117c4898f6e6412324b49da2858
SHA512d36df0144d38efac3beb80484604745d03ebf9fa25d8f8cd4f67b50ade0456462e2c34d761dc5e012788416081cb0c36c708a3facca9889ed252b42982012f74
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5c4085365d6c3a8a3d1ede16420f1983d
SHA1a39d5250aaca2356f7733232a1c89b8e27e812d7
SHA256c59fa646ac7caf6bb5b1af9219a30d20f7c4a7649fadc2d92c63609b31dce293
SHA512a97dde13b57d3c0a478dd34aa35e41f3e0c54f4beda608cc456774ca2ef3a5f451921d384db6590b8977f090f6001e0cc20b5c78d7336a89fbfb36dc057ecde7
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670754135044722.txt
Filesize77KB
MD5ab2207f627a180b49fe011293423453f
SHA1d785423f6696d3f49fa7edd69726e25ae8675dfd
SHA2567770502d4d2ec03d218703df4cf7d43dd79a12e6268ae557abbbc741573e6383
SHA51258c23da445eae3ce9e33211c9ff69eb28b52352d5f8cd96074142a9025bd0488ad81a8f38cef25bef252105a48c76bd711fe8eb038ed466360472e358ebb7e02
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670756561672614.txt
Filesize47KB
MD5372cc2efddc8139f473e9e773178f37b
SHA1a9939861bffb8b43ff8fca923cb029e6b39513d2
SHA256d5b5ef7abd94f30dc70123e68bc237a1e2e45da79cd7f479ddb4a7ed79337515
SHA512c37b1210831a1b3255e46961bfb8eb6da1e9ed8a10adba4f121ef4cfd00604e8ff52030fcfd7936ba9042f03e2fac9dd2b3d1d8caa3fe45b40c83f93cdfe007c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670764757873191.txt
Filesize74KB
MD5fce3907b3abbc90acc7628553544d1b6
SHA19aa0cb3dce442cfaf4d598c331b165d6645631e5
SHA256b6553904c3c1598344eb0285eeceb48b44a93e621a6a2f9162c80bfead9ec1ea
SHA51216197e9ceb0ba9ac1e90241f8b1eaa30fdafd7c9065f236ce0c51aebab06f599eab1c14cf3b7286496a9cd7dfc3cb9e0827e6bd84fb03eb1adb64daa84ccb44c
-
Filesize
368KB
MD5e31915acbb7c015d82dfaa72646f9815
SHA17c29d83215851c4d8be83a15bfcac0747304d602
SHA25669058d92f560ad03fbeff38d50ab8ffdcf39f3e7ddfca4bc5adb440b2b6de7c5
SHA51276a86bc9f0d8086a56c768ade02a0b2aba468631d98d4adc53f578e364d06e1c48b7e3f6c309b1fa9be0090c1aec4042d66e134537c377bc39ec764bc2e428f5
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e