Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 13:37
Static task
static1
Behavioral task
behavioral1
Sample
019aae6df470cddcd82534e57037341b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
019aae6df470cddcd82534e57037341b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
019aae6df470cddcd82534e57037341b_JaffaCakes118.exe
-
Size
328KB
-
MD5
019aae6df470cddcd82534e57037341b
-
SHA1
3dff4a6faad3325c7600834d1a7c2c362887865b
-
SHA256
8dee4f6bc8513c5e9b387ea11183bb2964c2e73f7dc7a430060aaa0d4ae9b99e
-
SHA512
09d5c811227228a059c5ef989486b0c30ff8f51f786db1330f8e950cdcd1e608f276ea17d055ef3ceaf44d22f3f28d025e6a0312306b83dc8211232af8378d5a
-
SSDEEP
6144:aCHhOk2vb0Lv1Azgm4mxTg4OT/zNBv8wxvYfLQplE6R471K:aCBONvb075m4aM4OT77VlYDQplE6ip
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECOVERY_+qlakx.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/41C85B70D8869488
http://tes543berda73i48fsdfsd.keratadze.at/41C85B70D8869488
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/41C85B70D8869488
http://xlowfznrg4wf7dli.ONION/41C85B70D8869488
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (871) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
019aae6df470cddcd82534e57037341b_JaffaCakes118.exegvtsebfsdrlb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation gvtsebfsdrlb.exe -
Drops startup file 6 IoCs
Processes:
gvtsebfsdrlb.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+qlakx.txt gvtsebfsdrlb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+qlakx.png gvtsebfsdrlb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+qlakx.txt gvtsebfsdrlb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+qlakx.png gvtsebfsdrlb.exe -
Executes dropped EXE 2 IoCs
Processes:
gvtsebfsdrlb.exegvtsebfsdrlb.exepid process 2780 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
gvtsebfsdrlb.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hcgmurfapkyg = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\gvtsebfsdrlb.exe\"" gvtsebfsdrlb.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
019aae6df470cddcd82534e57037341b_JaffaCakes118.exegvtsebfsdrlb.exedescription pid process target process PID 4276 set thread context of 1252 4276 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe PID 2780 set thread context of 856 2780 gvtsebfsdrlb.exe gvtsebfsdrlb.exe -
Drops file in Program Files directory 64 IoCs
Processes:
gvtsebfsdrlb.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\_RECOVERY_+qlakx.txt gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+qlakx.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_contrast-white.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe File opened for modification C:\Program Files\Windows Media Player\uk-UA\_RECOVERY_+qlakx.txt gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+qlakx.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\de-DE\_RECOVERY_+qlakx.txt gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxWideTile.scale-100.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_RECOVERY_+qlakx.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\iheart-radio.scale-125.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-60_altform-unplated.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_scale-100.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECOVERY_+qlakx.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-125.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailLargeTile.scale-400.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\sl.pak gvtsebfsdrlb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\THMBNAIL.PNG gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteMediumTile.scale-100.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarLargeTile.scale-400.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Examples\_RECOVERY_+qlakx.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\SetConnect.odp gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+qlakx.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\pt-BR\View3d\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-40_altform-unplated_contrast-white.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-16_altform-unplated_contrast-white.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24_altform-unplated.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionWideTile.scale-150.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\_RECOVERY_+qlakx.txt gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeTile.scale-125_contrast-black.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W6.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fa-IR\View3d\_RECOVERY_+qlakx.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailMediumTile.scale-125.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Sun.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSmallTile.scale-400.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-100_contrast-black.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-48_altform-colorize.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\_RECOVERY_+qlakx.txt gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\SmallTile.scale-100.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\hi-IN\View3d\_RECOVERY_+qlakx.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-200.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FileExcel32x32.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECOVERY_+qlakx.txt gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_scale-200.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\_RECOVERY_+qlakx.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch.scale-125.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\beeps\_RECOVERY_+qlakx.txt gvtsebfsdrlb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] gvtsebfsdrlb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets\AppTiles\_RECOVERY_+qlakx.txt gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-unplated.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-400.HCBlack.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\OrientationControlCone.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-200_contrast-high.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\_RECOVERY_+qlakx.txt gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\28.jpg gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-48.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-400_contrast-white.png gvtsebfsdrlb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\Win10\_RECOVERY_+qlakx.html gvtsebfsdrlb.exe -
Drops file in Windows directory 2 IoCs
Processes:
019aae6df470cddcd82534e57037341b_JaffaCakes118.exedescription ioc process File created C:\Windows\gvtsebfsdrlb.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe File opened for modification C:\Windows\gvtsebfsdrlb.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
019aae6df470cddcd82534e57037341b_JaffaCakes118.exe019aae6df470cddcd82534e57037341b_JaffaCakes118.exegvtsebfsdrlb.execmd.exegvtsebfsdrlb.exeNOTEPAD.EXEcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvtsebfsdrlb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvtsebfsdrlb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
gvtsebfsdrlb.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings gvtsebfsdrlb.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2156 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
gvtsebfsdrlb.exepid process 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe 856 gvtsebfsdrlb.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
019aae6df470cddcd82534e57037341b_JaffaCakes118.exegvtsebfsdrlb.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1252 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe Token: SeDebugPrivilege 856 gvtsebfsdrlb.exe Token: SeIncreaseQuotaPrivilege 2556 WMIC.exe Token: SeSecurityPrivilege 2556 WMIC.exe Token: SeTakeOwnershipPrivilege 2556 WMIC.exe Token: SeLoadDriverPrivilege 2556 WMIC.exe Token: SeSystemProfilePrivilege 2556 WMIC.exe Token: SeSystemtimePrivilege 2556 WMIC.exe Token: SeProfSingleProcessPrivilege 2556 WMIC.exe Token: SeIncBasePriorityPrivilege 2556 WMIC.exe Token: SeCreatePagefilePrivilege 2556 WMIC.exe Token: SeBackupPrivilege 2556 WMIC.exe Token: SeRestorePrivilege 2556 WMIC.exe Token: SeShutdownPrivilege 2556 WMIC.exe Token: SeDebugPrivilege 2556 WMIC.exe Token: SeSystemEnvironmentPrivilege 2556 WMIC.exe Token: SeRemoteShutdownPrivilege 2556 WMIC.exe Token: SeUndockPrivilege 2556 WMIC.exe Token: SeManageVolumePrivilege 2556 WMIC.exe Token: 33 2556 WMIC.exe Token: 34 2556 WMIC.exe Token: 35 2556 WMIC.exe Token: 36 2556 WMIC.exe Token: SeIncreaseQuotaPrivilege 2556 WMIC.exe Token: SeSecurityPrivilege 2556 WMIC.exe Token: SeTakeOwnershipPrivilege 2556 WMIC.exe Token: SeLoadDriverPrivilege 2556 WMIC.exe Token: SeSystemProfilePrivilege 2556 WMIC.exe Token: SeSystemtimePrivilege 2556 WMIC.exe Token: SeProfSingleProcessPrivilege 2556 WMIC.exe Token: SeIncBasePriorityPrivilege 2556 WMIC.exe Token: SeCreatePagefilePrivilege 2556 WMIC.exe Token: SeBackupPrivilege 2556 WMIC.exe Token: SeRestorePrivilege 2556 WMIC.exe Token: SeShutdownPrivilege 2556 WMIC.exe Token: SeDebugPrivilege 2556 WMIC.exe Token: SeSystemEnvironmentPrivilege 2556 WMIC.exe Token: SeRemoteShutdownPrivilege 2556 WMIC.exe Token: SeUndockPrivilege 2556 WMIC.exe Token: SeManageVolumePrivilege 2556 WMIC.exe Token: 33 2556 WMIC.exe Token: 34 2556 WMIC.exe Token: 35 2556 WMIC.exe Token: 36 2556 WMIC.exe Token: SeBackupPrivilege 4184 vssvc.exe Token: SeRestorePrivilege 4184 vssvc.exe Token: SeAuditPrivilege 4184 vssvc.exe Token: SeIncreaseQuotaPrivilege 3916 WMIC.exe Token: SeSecurityPrivilege 3916 WMIC.exe Token: SeTakeOwnershipPrivilege 3916 WMIC.exe Token: SeLoadDriverPrivilege 3916 WMIC.exe Token: SeSystemProfilePrivilege 3916 WMIC.exe Token: SeSystemtimePrivilege 3916 WMIC.exe Token: SeProfSingleProcessPrivilege 3916 WMIC.exe Token: SeIncBasePriorityPrivilege 3916 WMIC.exe Token: SeCreatePagefilePrivilege 3916 WMIC.exe Token: SeBackupPrivilege 3916 WMIC.exe Token: SeRestorePrivilege 3916 WMIC.exe Token: SeShutdownPrivilege 3916 WMIC.exe Token: SeDebugPrivilege 3916 WMIC.exe Token: SeSystemEnvironmentPrivilege 3916 WMIC.exe Token: SeRemoteShutdownPrivilege 3916 WMIC.exe Token: SeUndockPrivilege 3916 WMIC.exe Token: SeManageVolumePrivilege 3916 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
019aae6df470cddcd82534e57037341b_JaffaCakes118.exe019aae6df470cddcd82534e57037341b_JaffaCakes118.exegvtsebfsdrlb.exegvtsebfsdrlb.exemsedge.exedescription pid process target process PID 4276 wrote to memory of 1252 4276 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe PID 4276 wrote to memory of 1252 4276 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe PID 4276 wrote to memory of 1252 4276 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe PID 4276 wrote to memory of 1252 4276 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe PID 4276 wrote to memory of 1252 4276 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe PID 4276 wrote to memory of 1252 4276 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe PID 4276 wrote to memory of 1252 4276 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe PID 4276 wrote to memory of 1252 4276 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe PID 4276 wrote to memory of 1252 4276 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe PID 1252 wrote to memory of 2780 1252 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe gvtsebfsdrlb.exe PID 1252 wrote to memory of 2780 1252 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe gvtsebfsdrlb.exe PID 1252 wrote to memory of 2780 1252 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe gvtsebfsdrlb.exe PID 1252 wrote to memory of 3552 1252 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe cmd.exe PID 1252 wrote to memory of 3552 1252 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe cmd.exe PID 1252 wrote to memory of 3552 1252 019aae6df470cddcd82534e57037341b_JaffaCakes118.exe cmd.exe PID 2780 wrote to memory of 856 2780 gvtsebfsdrlb.exe gvtsebfsdrlb.exe PID 2780 wrote to memory of 856 2780 gvtsebfsdrlb.exe gvtsebfsdrlb.exe PID 2780 wrote to memory of 856 2780 gvtsebfsdrlb.exe gvtsebfsdrlb.exe PID 2780 wrote to memory of 856 2780 gvtsebfsdrlb.exe gvtsebfsdrlb.exe PID 2780 wrote to memory of 856 2780 gvtsebfsdrlb.exe gvtsebfsdrlb.exe PID 2780 wrote to memory of 856 2780 gvtsebfsdrlb.exe gvtsebfsdrlb.exe PID 2780 wrote to memory of 856 2780 gvtsebfsdrlb.exe gvtsebfsdrlb.exe PID 2780 wrote to memory of 856 2780 gvtsebfsdrlb.exe gvtsebfsdrlb.exe PID 2780 wrote to memory of 856 2780 gvtsebfsdrlb.exe gvtsebfsdrlb.exe PID 856 wrote to memory of 2556 856 gvtsebfsdrlb.exe WMIC.exe PID 856 wrote to memory of 2556 856 gvtsebfsdrlb.exe WMIC.exe PID 856 wrote to memory of 2156 856 gvtsebfsdrlb.exe NOTEPAD.EXE PID 856 wrote to memory of 2156 856 gvtsebfsdrlb.exe NOTEPAD.EXE PID 856 wrote to memory of 2156 856 gvtsebfsdrlb.exe NOTEPAD.EXE PID 856 wrote to memory of 5004 856 gvtsebfsdrlb.exe msedge.exe PID 856 wrote to memory of 5004 856 gvtsebfsdrlb.exe msedge.exe PID 5004 wrote to memory of 1552 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 1552 5004 msedge.exe msedge.exe PID 856 wrote to memory of 3916 856 gvtsebfsdrlb.exe WMIC.exe PID 856 wrote to memory of 3916 856 gvtsebfsdrlb.exe WMIC.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe PID 5004 wrote to memory of 4188 5004 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
gvtsebfsdrlb.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gvtsebfsdrlb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gvtsebfsdrlb.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\019aae6df470cddcd82534e57037341b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\019aae6df470cddcd82534e57037341b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Users\Admin\AppData\Local\Temp\019aae6df470cddcd82534e57037341b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\019aae6df470cddcd82534e57037341b_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\gvtsebfsdrlb.exeC:\Windows\gvtsebfsdrlb.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\gvtsebfsdrlb.exeC:\Windows\gvtsebfsdrlb.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:856 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe1b6c46f8,0x7ffe1b6c4708,0x7ffe1b6c47186⤵PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,7445038625706262290,5889717772018546631,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:26⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,7445038625706262290,5889717772018546631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:36⤵PID:1008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,7445038625706262290,5889717772018546631,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:86⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7445038625706262290,5889717772018546631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:16⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7445038625706262290,5889717772018546631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:16⤵PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,7445038625706262290,5889717772018546631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4976 /prefetch:86⤵PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,7445038625706262290,5889717772018546631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4976 /prefetch:86⤵PID:3832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7445038625706262290,5889717772018546631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:16⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7445038625706262290,5889717772018546631,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:16⤵PID:4456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7445038625706262290,5889717772018546631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:16⤵PID:3304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7445038625706262290,5889717772018546631,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:16⤵PID:3652
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\GVTSEB~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:1636
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\019AAE~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:3552
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3864
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:220
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD518f4509ae5428cb8f8c74e96ee01d662
SHA1d3aa2ea36e7e912bf6ad494b03de694777985435
SHA256faed52435a92fa11b1e4ca32aa006872a13b62a4ff1a622adabfbbdae2320699
SHA51282d13db6ab222aebfec9dc185a2b1098af73addf935c235e599a897d333123107be8add0d127cf4650d36304f11bd82b4ede0342781beb1076e4850c6eb31879
-
Filesize
62KB
MD58997396ea85c33f2d3ef5b3550bdd5b5
SHA12c0d2ef3e1f008ea501cf12e517d8c00691d1dd1
SHA25620c36850b84476b5967a10853cbe0b7e80f9f6ae15c98f149099e21d6596aadd
SHA512e929aaa48569386d65065acb4df278ed4972248d79596f97b1aefaba5318fbe259426ef5e45d3b31f65e6e0aeb51a29bbe98c4d370079d9420e8ec7af0b9c3df
-
Filesize
1KB
MD53f8af3dc280379ca7774bd50c9d005c5
SHA156b6546c86e09a07ea8eb6783c352a719cffeaaf
SHA2565a02b99a9599bdb52c6ccafac4499abad3012f8faed70cbe80e0f96d78e2ac1f
SHA51220a9ef03f3f6cb840b810351a3c5b6761ea807b7af40591554a6484c60edbc9df465e3dd582fb76ce30cf1c768177a09b91797892a6763e7d78193df3d22b456
-
Filesize
560B
MD58708e556dc48873e242798f213f87185
SHA1452d4632b9e3eaa50300da3af42c1a4fb8091da6
SHA25685738d568435b498abe4db1bb26fbadd47180bab9ef13f0c61b363edd35e23e6
SHA512bf9657c60fd1c13c7e7c7da3df3e60dcb0e0b7ff0187c9283699d8da640510b610a401512e4db823957cef51e1b45c23c3a0138deaa5a3fc9c86843425fe68d9
-
Filesize
560B
MD580cea3081c35418aba681bc81c9d038b
SHA11b0bebf02f9215d3c9ffc402dcaffbe9fe0f4093
SHA256b5a0fc9c167cf22307df7a2a632eabcd0e578dd63e4872559e653f77cb9e5fb5
SHA512c5ae5a7798d57d003d87aa308f20ae775be7f0f45ee731b234d12889129cf081fee8dafc4968acfa8b8af76dd488e63ef86e8727b8f9e03b9c64fde56f40d022
-
Filesize
416B
MD505082b6908a638fcd7517c8b4d091ad8
SHA1d106b44336ac6b99d30b4d1894bd5891c6942af8
SHA256cbcacc831f47cd03c6bc3cfacac617c7a2a6ead4f779f30020d2670f554e18e0
SHA512ce6273ca0291fa1e98c07df3f0593d7deee9053cd1f7135131a5787deea6ff9b34d6878a082ad718a00837354d937f6fa7c347822ce093922b30021d753d5c50
-
Filesize
152B
MD5b9569e123772ae290f9bac07e0d31748
SHA15806ed9b301d4178a959b26d7b7ccf2c0abc6741
SHA25620ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b
SHA512cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795
-
Filesize
152B
MD5eeaa8087eba2f63f31e599f6a7b46ef4
SHA1f639519deee0766a39cfe258d2ac48e3a9d5ac03
SHA25650fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9
SHA512eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c
-
Filesize
6KB
MD5c89a5bf6da68b506f071e20184a947cf
SHA15c7296954cd4417ae87dc93d84f1a890e18798cc
SHA256d9729f6750c1af2cd9c18d2e7df324abb51c9cae06848a4ff36571ad9702d28b
SHA5128c0dc60c74a3e4221e16a2990d170eaeda3b9853d0a89970bf50caa8fb6a5e0360d54ca8188297e4a75804b950ff391f634f25e0234a33e16b8bbc147d922f8b
-
Filesize
5KB
MD534619c6414c23644cc42e355b02cdb55
SHA125a6b810b1059751b401497387095414b9cc8d07
SHA2567a4902eda6ec229dd9de71db0875ddd8ca427191230f0c73cad3c9e602ab40d3
SHA512fa407b3a69fa37830597ffb969e98efcee3bcb6fa7f604bacd7b95889be63196d4acfa0b74a797eb2d5dee2bbfd36de633f330a8e7c37d3432bc213a5f608492
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD589cc3fec28a0b33edb999496f97fce19
SHA18f0791a4ad55c55feace06a4f635ba1173a8f15c
SHA256ae8cd79da51338582aa9e2ee64ef2fc796e0bf145b90985e4504d9500487b93e
SHA51230e4ac7343e63443c639c1978369ba69a9a885031b8694261076146cf3f01b4441895ea873215da1c68970e6a31418bdc997aec40ff430c60e89eed3268b5ee6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670764416908406.txt
Filesize74KB
MD594e09211dc42f4f243b2b53433261bce
SHA14623c18ef175c716dbebd81bdc5f00851d271706
SHA256f9702c8d47d6bf4e7125358aa2e8f72d6c97135d3f7ab9cc5a131ea380653670
SHA5125d6753c82c7e34c2617c3f1b368a197a6867c1e226343f5ac9340949846534c4d9a7bacf3a8719e12d1c0329f886635ddf8ac8910692da585ec26c4584e0d8d2
-
Filesize
328KB
MD5019aae6df470cddcd82534e57037341b
SHA13dff4a6faad3325c7600834d1a7c2c362887865b
SHA2568dee4f6bc8513c5e9b387ea11183bb2964c2e73f7dc7a430060aaa0d4ae9b99e
SHA51209d5c811227228a059c5ef989486b0c30ff8f51f786db1330f8e950cdcd1e608f276ea17d055ef3ceaf44d22f3f28d025e6a0312306b83dc8211232af8378d5a
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e