Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
f974efbf6b643894e4b49b45059f0356_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f974efbf6b643894e4b49b45059f0356_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
f974efbf6b643894e4b49b45059f0356_JaffaCakes118.dll
-
Size
89KB
-
MD5
f974efbf6b643894e4b49b45059f0356
-
SHA1
c7d16c92e93810d548850271090b9f2966afd45b
-
SHA256
e475d8d45a50f22007579f49e0b79d88ea302d71f429ea1c0f2f8f76f60b9594
-
SHA512
6ce76c69bf412f0e9f011cc5030fcadfe158c1ee14b73d14cd625b7aff99747817dbdd621a4773963b9fd9cdda47bd21dcca9fb508763981b7fd1300487ba692
-
SSDEEP
1536:VzO3tEZa/zXqbK0y/1fXbHkBGJ/bhkPj3/gQgHcYhYEdwI+VSvbWFUg:NO3ZqbK061fXbEo/YE
Malware Config
Extracted
C:\Users\Admin\Favorites\!!Read_me_How_To_Recover_My_Files.html
Signatures
-
Locky
Ransomware strain released in 2016, with advanced features like anti-analysis.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (131) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Blocklisted process makes network request 3 IoCs
Processes:
rundll32.exeflow pid process 3 3528 rundll32.exe 3 3528 rundll32.exe 29 3528 rundll32.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 3336 netsh.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 38 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exetaskkill.exerundll32.execmd.execmd.execmd.execmd.execmd.exetaskkill.exetaskkill.execmd.exePING.EXEcmd.execmd.exeWMIC.exenetsh.exetaskkill.exetaskkill.execmd.execmd.exetaskkill.exetaskkill.exetaskkill.exetaskkill.execmd.execmd.execmd.execmd.execmd.exetaskkill.exetaskkill.execmd.execmd.execmd.execmd.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 3040 cmd.exe 1864 PING.EXE -
Kills process with taskkill 13 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4116 taskkill.exe 708 taskkill.exe 3244 taskkill.exe 3228 taskkill.exe 5020 taskkill.exe 588 taskkill.exe 4732 taskkill.exe 4472 taskkill.exe 1680 taskkill.exe 3812 taskkill.exe 5028 taskkill.exe 1280 taskkill.exe 4840 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 58 IoCs
Processes:
WMIC.exevssvc.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeIncreaseQuotaPrivilege 3920 WMIC.exe Token: SeSecurityPrivilege 3920 WMIC.exe Token: SeTakeOwnershipPrivilege 3920 WMIC.exe Token: SeLoadDriverPrivilege 3920 WMIC.exe Token: SeSystemProfilePrivilege 3920 WMIC.exe Token: SeSystemtimePrivilege 3920 WMIC.exe Token: SeProfSingleProcessPrivilege 3920 WMIC.exe Token: SeIncBasePriorityPrivilege 3920 WMIC.exe Token: SeCreatePagefilePrivilege 3920 WMIC.exe Token: SeBackupPrivilege 3920 WMIC.exe Token: SeRestorePrivilege 3920 WMIC.exe Token: SeShutdownPrivilege 3920 WMIC.exe Token: SeDebugPrivilege 3920 WMIC.exe Token: SeSystemEnvironmentPrivilege 3920 WMIC.exe Token: SeRemoteShutdownPrivilege 3920 WMIC.exe Token: SeUndockPrivilege 3920 WMIC.exe Token: SeManageVolumePrivilege 3920 WMIC.exe Token: 33 3920 WMIC.exe Token: 34 3920 WMIC.exe Token: 35 3920 WMIC.exe Token: 36 3920 WMIC.exe Token: SeIncreaseQuotaPrivilege 3920 WMIC.exe Token: SeSecurityPrivilege 3920 WMIC.exe Token: SeTakeOwnershipPrivilege 3920 WMIC.exe Token: SeLoadDriverPrivilege 3920 WMIC.exe Token: SeSystemProfilePrivilege 3920 WMIC.exe Token: SeSystemtimePrivilege 3920 WMIC.exe Token: SeProfSingleProcessPrivilege 3920 WMIC.exe Token: SeIncBasePriorityPrivilege 3920 WMIC.exe Token: SeCreatePagefilePrivilege 3920 WMIC.exe Token: SeBackupPrivilege 3920 WMIC.exe Token: SeRestorePrivilege 3920 WMIC.exe Token: SeShutdownPrivilege 3920 WMIC.exe Token: SeDebugPrivilege 3920 WMIC.exe Token: SeSystemEnvironmentPrivilege 3920 WMIC.exe Token: SeRemoteShutdownPrivilege 3920 WMIC.exe Token: SeUndockPrivilege 3920 WMIC.exe Token: SeManageVolumePrivilege 3920 WMIC.exe Token: 33 3920 WMIC.exe Token: 34 3920 WMIC.exe Token: 35 3920 WMIC.exe Token: 36 3920 WMIC.exe Token: SeBackupPrivilege 3032 vssvc.exe Token: SeRestorePrivilege 3032 vssvc.exe Token: SeAuditPrivilege 3032 vssvc.exe Token: SeDebugPrivilege 4116 taskkill.exe Token: SeDebugPrivilege 4472 taskkill.exe Token: SeDebugPrivilege 1280 taskkill.exe Token: SeDebugPrivilege 1680 taskkill.exe Token: SeDebugPrivilege 708 taskkill.exe Token: SeDebugPrivilege 4732 taskkill.exe Token: SeDebugPrivilege 5028 taskkill.exe Token: SeDebugPrivilege 3228 taskkill.exe Token: SeDebugPrivilege 3244 taskkill.exe Token: SeDebugPrivilege 3812 taskkill.exe Token: SeDebugPrivilege 588 taskkill.exe Token: SeDebugPrivilege 4840 taskkill.exe Token: SeDebugPrivilege 5020 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.execmd.execmd.execmd.exedescription pid process target process PID 2388 wrote to memory of 3528 2388 rundll32.exe rundll32.exe PID 2388 wrote to memory of 3528 2388 rundll32.exe rundll32.exe PID 2388 wrote to memory of 3528 2388 rundll32.exe rundll32.exe PID 3528 wrote to memory of 2980 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2980 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2980 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4244 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4244 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4244 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1404 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1404 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1404 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4980 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4980 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4980 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4268 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4268 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4268 3528 rundll32.exe cmd.exe PID 4244 wrote to memory of 3920 4244 cmd.exe WMIC.exe PID 4244 wrote to memory of 3920 4244 cmd.exe WMIC.exe PID 4244 wrote to memory of 3920 4244 cmd.exe WMIC.exe PID 4268 wrote to memory of 3336 4268 cmd.exe netsh.exe PID 4268 wrote to memory of 3336 4268 cmd.exe netsh.exe PID 4268 wrote to memory of 3336 4268 cmd.exe netsh.exe PID 3528 wrote to memory of 4592 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4592 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4592 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1032 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1032 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1032 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2740 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2740 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2740 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2108 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2108 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2108 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4448 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4448 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 4448 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1592 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1592 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1592 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3688 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3688 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3688 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3288 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3288 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3288 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2416 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2416 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2416 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1200 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1200 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 1200 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3872 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3872 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3872 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3280 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3280 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 3280 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2320 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2320 3528 rundll32.exe cmd.exe PID 3528 wrote to memory of 2320 3528 rundll32.exe cmd.exe PID 4592 wrote to memory of 4732 4592 cmd.exe taskkill.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f974efbf6b643894e4b49b45059f0356_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f974efbf6b643894e4b49b45059f0356_JaffaCakes118.dll,#12⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet3⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c wmic shadowcopy delete /nointeractive3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete /nointeractive4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- System Location Discovery: System Language Discovery
PID:1404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c bcdedit /set {current} recoveryenabled no3⤵
- System Location Discovery: System Language Discovery
PID:4980
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c netsh advfirewall set allprofiles state off3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set allprofiles state off4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3336
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im note*3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im note*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im powerpnt*3⤵
- System Location Discovery: System Language Discovery
PID:1032 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im powerpnt*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im winword*3⤵
- System Location Discovery: System Language Discovery
PID:2740 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im excel*3⤵
- System Location Discovery: System Language Discovery
PID:2108 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im excel*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im Exchange*3⤵
- System Location Discovery: System Language Discovery
PID:4448 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Exchange*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im sql*3⤵
- System Location Discovery: System Language Discovery
PID:1592 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sql*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im tomcat*3⤵
- System Location Discovery: System Language Discovery
PID:3688 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tomcat*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im apache*3⤵
- System Location Discovery: System Language Discovery
PID:3288 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apache*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im java*3⤵
- System Location Discovery: System Language Discovery
PID:2416 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im java*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im python*3⤵
- System Location Discovery: System Language Discovery
PID:1200 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im python*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im vee*3⤵
- System Location Discovery: System Language Discovery
PID:3872 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vee*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im post*3⤵
- System Location Discovery: System Language Discovery
PID:3280 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im post*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im mys*3⤵
- System Location Discovery: System Language Discovery
PID:2320 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mys*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1>nul & del /q C:\Windows\SysWOW64\rundll32.exe3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3040 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1864
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3032
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
1File Deletion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD52cd8a8f2966ef46d0df54b75b92b98a9
SHA19693068ba1a1e306475b98ee33e4c713fb421031
SHA256f549a5a10667dc22d61f5cf3d3b2553744d44b2b407ffb9c8b1184588efc50cb
SHA512b8a00908ab25b528014c44d18a95fead0af52107ad515a759a4f7d7f2033d60d0221571c3192cfb264fdb2ee86888760fdcd6276462ab04118dc2668d85384ea