Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 02:32
Static task
static1
Behavioral task
behavioral1
Sample
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe
-
Size
374KB
-
MD5
e5dff6da6b5ad6933a59d7d62ff9c699
-
SHA1
9144d2847e93495c362bb01955a8da325288f453
-
SHA256
622bc8d9051a4d3cbbde029199aa1c4e0f376185d5c43645c187b344b458eefc
-
SHA512
cc47e1ea5361ea960c18893179aa6f7f2e776dcdd6923fa313cce1705f32831c5d1acb0c0be916516c03347b65a5ae6f50ec336c15ecc56fb8c14e1a9d96a857
-
SSDEEP
6144:Wcs0ZKB8pufhYHAk5Ey8FGilhdUYcV0RFJ+WV:Wcs0ZKipufhcumKhdbfES
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECoVERY_+mqdnx.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/21673FA16853FE37
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/21673FA16853FE37
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/21673FA16853FE37
http://xlowfznrg4wf7dli.ONION/21673FA16853FE37
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (872) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exevnqeawdblawa.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation vnqeawdblawa.exe -
Drops startup file 6 IoCs
Processes:
vnqeawdblawa.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe -
Executes dropped EXE 2 IoCs
Processes:
vnqeawdblawa.exevnqeawdblawa.exepid process 5048 vnqeawdblawa.exe 368 vnqeawdblawa.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vnqeawdblawa.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hiygtvrbpira = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\vnqeawdblawa.exe\"" vnqeawdblawa.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exevnqeawdblawa.exedescription pid process target process PID 1408 set thread context of 1424 1408 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 5048 set thread context of 368 5048 vnqeawdblawa.exe vnqeawdblawa.exe -
Drops file in Program Files directory 64 IoCs
Processes:
vnqeawdblawa.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] vnqeawdblawa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-200_contrast-white.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-GoogleCloudCacheMini.scale-150.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\uz-Latn-UZ\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-256_altform-unplated.png vnqeawdblawa.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\bg\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-80_altform-unplated_contrast-black.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\de-DE\View3d\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Microsoft.Support.SDK\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\Help\Unipulator.mp4 vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\LockScreenBadgeLogo.scale-100.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\Bundle\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-125_contrast-black.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_2019.729.2301.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\WideTile.scale-200.png vnqeawdblawa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-125_contrast-black.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\91.jpg vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\WideTile.scale-100.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageStoreLogo.scale-100_contrast-white.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleSplashScreen.scale-200.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7dd.png vnqeawdblawa.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Gravel.jpg vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.7_1.7.25531.0_x64__8wekyb3d8bbwe\logo.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\WideTile.scale-100.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\offline\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageMedTile.scale-200.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_scale-200.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-30.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\km-KH\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SkypeAppList.scale-100_contrast-white.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-125_contrast-white.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-36_contrast-black.png vnqeawdblawa.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\_RECoVERY_+mqdnx.html vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-72_altform-lightunplated.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\kb-locked.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\LayersControl\_RECoVERY_+mqdnx.txt vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleLargeTile.scale-125.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\_RECoVERY_+mqdnx.png vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-40_contrast-white.png vnqeawdblawa.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\zh-TW.pak vnqeawdblawa.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-48_contrast-black.png vnqeawdblawa.exe -
Drops file in Windows directory 2 IoCs
Processes:
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exedescription ioc process File created C:\Windows\vnqeawdblawa.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe File opened for modification C:\Windows\vnqeawdblawa.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exevnqeawdblawa.execmd.exevnqeawdblawa.exeNOTEPAD.EXEcmd.exee5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnqeawdblawa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnqeawdblawa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
vnqeawdblawa.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings vnqeawdblawa.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2868 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
vnqeawdblawa.exepid process 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe 368 vnqeawdblawa.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exevnqeawdblawa.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1424 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe Token: SeDebugPrivilege 368 vnqeawdblawa.exe Token: SeIncreaseQuotaPrivilege 1548 WMIC.exe Token: SeSecurityPrivilege 1548 WMIC.exe Token: SeTakeOwnershipPrivilege 1548 WMIC.exe Token: SeLoadDriverPrivilege 1548 WMIC.exe Token: SeSystemProfilePrivilege 1548 WMIC.exe Token: SeSystemtimePrivilege 1548 WMIC.exe Token: SeProfSingleProcessPrivilege 1548 WMIC.exe Token: SeIncBasePriorityPrivilege 1548 WMIC.exe Token: SeCreatePagefilePrivilege 1548 WMIC.exe Token: SeBackupPrivilege 1548 WMIC.exe Token: SeRestorePrivilege 1548 WMIC.exe Token: SeShutdownPrivilege 1548 WMIC.exe Token: SeDebugPrivilege 1548 WMIC.exe Token: SeSystemEnvironmentPrivilege 1548 WMIC.exe Token: SeRemoteShutdownPrivilege 1548 WMIC.exe Token: SeUndockPrivilege 1548 WMIC.exe Token: SeManageVolumePrivilege 1548 WMIC.exe Token: 33 1548 WMIC.exe Token: 34 1548 WMIC.exe Token: 35 1548 WMIC.exe Token: 36 1548 WMIC.exe Token: SeIncreaseQuotaPrivilege 1548 WMIC.exe Token: SeSecurityPrivilege 1548 WMIC.exe Token: SeTakeOwnershipPrivilege 1548 WMIC.exe Token: SeLoadDriverPrivilege 1548 WMIC.exe Token: SeSystemProfilePrivilege 1548 WMIC.exe Token: SeSystemtimePrivilege 1548 WMIC.exe Token: SeProfSingleProcessPrivilege 1548 WMIC.exe Token: SeIncBasePriorityPrivilege 1548 WMIC.exe Token: SeCreatePagefilePrivilege 1548 WMIC.exe Token: SeBackupPrivilege 1548 WMIC.exe Token: SeRestorePrivilege 1548 WMIC.exe Token: SeShutdownPrivilege 1548 WMIC.exe Token: SeDebugPrivilege 1548 WMIC.exe Token: SeSystemEnvironmentPrivilege 1548 WMIC.exe Token: SeRemoteShutdownPrivilege 1548 WMIC.exe Token: SeUndockPrivilege 1548 WMIC.exe Token: SeManageVolumePrivilege 1548 WMIC.exe Token: 33 1548 WMIC.exe Token: 34 1548 WMIC.exe Token: 35 1548 WMIC.exe Token: 36 1548 WMIC.exe Token: SeBackupPrivilege 3544 vssvc.exe Token: SeRestorePrivilege 3544 vssvc.exe Token: SeAuditPrivilege 3544 vssvc.exe Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe 1528 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exee5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exevnqeawdblawa.exevnqeawdblawa.exemsedge.exedescription pid process target process PID 1408 wrote to memory of 1424 1408 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 1408 wrote to memory of 1424 1408 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 1408 wrote to memory of 1424 1408 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 1408 wrote to memory of 1424 1408 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 1408 wrote to memory of 1424 1408 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 1408 wrote to memory of 1424 1408 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 1408 wrote to memory of 1424 1408 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 1408 wrote to memory of 1424 1408 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 1408 wrote to memory of 1424 1408 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 1424 wrote to memory of 5048 1424 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe vnqeawdblawa.exe PID 1424 wrote to memory of 5048 1424 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe vnqeawdblawa.exe PID 1424 wrote to memory of 5048 1424 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe vnqeawdblawa.exe PID 1424 wrote to memory of 1908 1424 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe cmd.exe PID 1424 wrote to memory of 1908 1424 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe cmd.exe PID 1424 wrote to memory of 1908 1424 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe cmd.exe PID 5048 wrote to memory of 368 5048 vnqeawdblawa.exe vnqeawdblawa.exe PID 5048 wrote to memory of 368 5048 vnqeawdblawa.exe vnqeawdblawa.exe PID 5048 wrote to memory of 368 5048 vnqeawdblawa.exe vnqeawdblawa.exe PID 5048 wrote to memory of 368 5048 vnqeawdblawa.exe vnqeawdblawa.exe PID 5048 wrote to memory of 368 5048 vnqeawdblawa.exe vnqeawdblawa.exe PID 5048 wrote to memory of 368 5048 vnqeawdblawa.exe vnqeawdblawa.exe PID 5048 wrote to memory of 368 5048 vnqeawdblawa.exe vnqeawdblawa.exe PID 5048 wrote to memory of 368 5048 vnqeawdblawa.exe vnqeawdblawa.exe PID 5048 wrote to memory of 368 5048 vnqeawdblawa.exe vnqeawdblawa.exe PID 368 wrote to memory of 1548 368 vnqeawdblawa.exe WMIC.exe PID 368 wrote to memory of 1548 368 vnqeawdblawa.exe WMIC.exe PID 368 wrote to memory of 2868 368 vnqeawdblawa.exe NOTEPAD.EXE PID 368 wrote to memory of 2868 368 vnqeawdblawa.exe NOTEPAD.EXE PID 368 wrote to memory of 2868 368 vnqeawdblawa.exe NOTEPAD.EXE PID 368 wrote to memory of 1528 368 vnqeawdblawa.exe msedge.exe PID 368 wrote to memory of 1528 368 vnqeawdblawa.exe msedge.exe PID 1528 wrote to memory of 4568 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4568 1528 msedge.exe msedge.exe PID 368 wrote to memory of 2660 368 vnqeawdblawa.exe WMIC.exe PID 368 wrote to memory of 2660 368 vnqeawdblawa.exe WMIC.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe PID 1528 wrote to memory of 4656 1528 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
vnqeawdblawa.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vnqeawdblawa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vnqeawdblawa.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\vnqeawdblawa.exeC:\Windows\vnqeawdblawa.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\vnqeawdblawa.exeC:\Windows\vnqeawdblawa.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:368 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffec45046f8,0x7ffec4504708,0x7ffec45047186⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2216,62570161845761916,3620563573224085260,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2228 /prefetch:26⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2216,62570161845761916,3620563573224085260,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:36⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2216,62570161845761916,3620563573224085260,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:86⤵PID:2116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,62570161845761916,3620563573224085260,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2852 /prefetch:16⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,62570161845761916,3620563573224085260,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2864 /prefetch:16⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,62570161845761916,3620563573224085260,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:86⤵PID:4704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,62570161845761916,3620563573224085260,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:86⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,62570161845761916,3620563573224085260,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:16⤵PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,62570161845761916,3620563573224085260,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:16⤵PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,62570161845761916,3620563573224085260,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4204 /prefetch:16⤵PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,62570161845761916,3620563573224085260,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3908 /prefetch:16⤵PID:1456
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\VNQEAW~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2180
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\E5DFF6~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1908
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3584
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD546c49704c9acf94007bb633af8e48ff3
SHA10f97ac9475dba2c445ba64d8871a092bfdf74b44
SHA2569e40ec6c2d286f705e6c1ac0a01d64e808098784345a7362a4b16884e9da71c2
SHA512052be44edbc8fac340c8b707bb4a8feeb05f9c0f70bd9ad46cb7597cd3d5a1b9a4017a5d80e380807f3e77185cf01f90665ad207596950589d05750490847979
-
Filesize
63KB
MD55876952759c01e4cd087ffad70aa4b24
SHA1d14748a9853528a65e9047ef6d4decc5e953d02c
SHA25647d20c7fffb70ed608c567f71815b99bbd884296d9843ee4a22c36c44a8e7c91
SHA5124506442dda80011dab7c3550a31991230a494041969889fe04ff4b0a34910a2dd1a67dfd51b0e642becde661016fa86adcc711491a49a7b999bbdc3fada04f47
-
Filesize
1KB
MD5ff1c724c30cedf99915ab2479031c673
SHA1e2f6fac606074befc68da796ccf32a5ff1aadf43
SHA256b504bb3db42373c851061a6b86c462ffd8459bf48abd728b344b2945ba7433e6
SHA512247c37a074403c2611b7864cf1b6128a2bfe54715ffc08bf62ca6beb4a1992c80c61cbc4630cc52cc820fe57783858f64fd5d881e92fdbb152a4868ab888799c
-
Filesize
560B
MD54cb26edfeb81cb1794d7978e1586d211
SHA19a59a440df1246a75042fb8db7f3f75403aef9f7
SHA256f9c5f2b13485269da498a241e126209ae1601491fa04fbe2a432d85e3d4e0350
SHA5128fe39f01d94024a20f75f805abd956716a820ed1de139601548b4c3681623c96b31e8c4fb6cbdc3b27d82c3aede24be162a721008ed3fbe39e8c1b90c97ff384
-
Filesize
560B
MD5b47e80ce2627fdbe468f0d5edf29e9b5
SHA141ee72570368870bb37af39095302b1568e5907b
SHA25636c2c352487af3af6b556e631321366e8bfbed87c4b10144f99e14d7b7ecdc94
SHA512fb71651e591c906356170c6dbcd4923391a37018bf672b2604ed37f7b613d3bc8cbbd1e6c4e7be5d2f6edb50e15eef9723def4ba6433802481a573885bbc9950
-
Filesize
416B
MD5298bf0d19d601304eab750200d366e95
SHA1cbce56383325c19451b5d2d106a75fb05c9af9e4
SHA256ad802ad4d33a874f8b0868cfcb03b41f5c8810d4d67914ebd579d5e7ccf1c613
SHA5127f4ecf6afb1112c043b47b5c06da694edbeb03ab77bc9ec12bcee0a6711fd96a8fde55837e793dd7c540d9a098170fa19c41b6b16012309ef9996027f72e851a
-
Filesize
152B
MD5b9569e123772ae290f9bac07e0d31748
SHA15806ed9b301d4178a959b26d7b7ccf2c0abc6741
SHA25620ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b
SHA512cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795
-
Filesize
152B
MD5eeaa8087eba2f63f31e599f6a7b46ef4
SHA1f639519deee0766a39cfe258d2ac48e3a9d5ac03
SHA25650fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9
SHA512eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c
-
Filesize
6KB
MD5145f9432093f191bb05d29ec9ff5787e
SHA1f2d219dc722027d48e72bb2046b65354a3d1873e
SHA25656098527a4bdc34055ba97af11e39018d53e19454b41128cc55e30349a969af8
SHA5120cd87ce58aa69d9cf76a5933beb19d255fbc2cbd3b4a74a5bf66830709e8499763ba147fd5f1b2d011b7c2616d8263871eb7f8375bfe799741c67e0c5b0cfb92
-
Filesize
5KB
MD5da0a9672c1608b03c70141c9bc215492
SHA1613910180e91f762732677dc647527153e86a396
SHA256c7946b465c5ac84ce72357ec4bf0be2ea337d39664f8b97120d1a72b77a43043
SHA51249d2d08f2e262dcc294152925fd2b3057053ea90c01b32555b36ec24f0ab59cd3c5a141e66fc0dc0d5484a2e994a19a300e68f4daf7ba18eb9540c59c7d0bb88
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5edd5b5b5083f88f0b197a3f0bac05e9d
SHA12d4532548e43be31fad6423091c6f873b8d595bf
SHA2563bc9999d8eed9949a900a7619467048ce8d2a9a2fc8c4dab211165b8243531c9
SHA512d279f8003e751bab7a6de3662184ec941e9f820e849c6f9ae86fe7b0caed89add24dd0dfcb36f44c8cc57034cfc83e0d9da3a22dc24b115cf494a1d68360be2e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670764416908406.txt
Filesize74KB
MD53d94fb03d4d627551182b312df901f00
SHA1dc9f54260c47cf85abf670fc0d9bb2305118fdfe
SHA2567440766ca7b883dd3e738fa493099996230ae1b76c7a6b451ef9ad734d6f4b5e
SHA512363bd1a3b6b5e8ed68e8f71254b871fc6a23bffdaaaa32cea0a503d881c16c12a28d500e1da85534e40268710148919dc8201058fa07b5cc3d62523a9c03346a
-
Filesize
374KB
MD5e5dff6da6b5ad6933a59d7d62ff9c699
SHA19144d2847e93495c362bb01955a8da325288f453
SHA256622bc8d9051a4d3cbbde029199aa1c4e0f376185d5c43645c187b344b458eefc
SHA512cc47e1ea5361ea960c18893179aa6f7f2e776dcdd6923fa313cce1705f32831c5d1acb0c0be916516c03347b65a5ae6f50ec336c15ecc56fb8c14e1a9d96a857
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e