Analysis
-
max time kernel
127s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 10:46
Behavioral task
behavioral1
Sample
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe
-
Size
669KB
-
MD5
2120cf93b6be39884f951ee2a31c5999
-
SHA1
317b695da0ece90979f0400c2c7800e50bec8bb9
-
SHA256
c5bef2a489740192a0b2c34cdc2fd954d0b8d5fabcbe0ecb8b78f9301e5a30a6
-
SHA512
3038b27dcc263675a642f77d9dbaaff921c3a56f160051df44619dbafcd5d108db1c6caeacb70179c511e284035d329f29c34dd19500d2bd4006d2f86ee1dc33
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DKKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWjKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000700000001211a-1007.dat family_medusalocker -
Processes:
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (328) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 2140 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3434294380-2554721341-1919518612-1000\desktop.ini 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exedescription ioc Process File opened (read-only) \??\H: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\J: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\N: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\R: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\T: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\W: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\Z: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\A: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\E: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\S: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\X: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\F: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\G: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\K: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\L: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\M: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\O: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\P: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\Q: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\U: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\V: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\Y: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\B: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\I: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
wmic.exevssadmin.exewmic.exevssadmin.exewmic.exe2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exevssadmin.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid Process 2628 vssadmin.exe 2584 vssadmin.exe 2540 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exepid Process 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid Process Token: SeBackupPrivilege 2824 vssvc.exe Token: SeRestorePrivilege 2824 vssvc.exe Token: SeAuditPrivilege 2824 vssvc.exe Token: SeIncreaseQuotaPrivilege 2456 wmic.exe Token: SeSecurityPrivilege 2456 wmic.exe Token: SeTakeOwnershipPrivilege 2456 wmic.exe Token: SeLoadDriverPrivilege 2456 wmic.exe Token: SeSystemProfilePrivilege 2456 wmic.exe Token: SeSystemtimePrivilege 2456 wmic.exe Token: SeProfSingleProcessPrivilege 2456 wmic.exe Token: SeIncBasePriorityPrivilege 2456 wmic.exe Token: SeCreatePagefilePrivilege 2456 wmic.exe Token: SeBackupPrivilege 2456 wmic.exe Token: SeRestorePrivilege 2456 wmic.exe Token: SeShutdownPrivilege 2456 wmic.exe Token: SeDebugPrivilege 2456 wmic.exe Token: SeSystemEnvironmentPrivilege 2456 wmic.exe Token: SeRemoteShutdownPrivilege 2456 wmic.exe Token: SeUndockPrivilege 2456 wmic.exe Token: SeManageVolumePrivilege 2456 wmic.exe Token: 33 2456 wmic.exe Token: 34 2456 wmic.exe Token: 35 2456 wmic.exe Token: SeIncreaseQuotaPrivilege 1940 wmic.exe Token: SeSecurityPrivilege 1940 wmic.exe Token: SeTakeOwnershipPrivilege 1940 wmic.exe Token: SeLoadDriverPrivilege 1940 wmic.exe Token: SeSystemProfilePrivilege 1940 wmic.exe Token: SeSystemtimePrivilege 1940 wmic.exe Token: SeProfSingleProcessPrivilege 1940 wmic.exe Token: SeIncBasePriorityPrivilege 1940 wmic.exe Token: SeCreatePagefilePrivilege 1940 wmic.exe Token: SeBackupPrivilege 1940 wmic.exe Token: SeRestorePrivilege 1940 wmic.exe Token: SeShutdownPrivilege 1940 wmic.exe Token: SeDebugPrivilege 1940 wmic.exe Token: SeSystemEnvironmentPrivilege 1940 wmic.exe Token: SeRemoteShutdownPrivilege 1940 wmic.exe Token: SeUndockPrivilege 1940 wmic.exe Token: SeManageVolumePrivilege 1940 wmic.exe Token: 33 1940 wmic.exe Token: 34 1940 wmic.exe Token: 35 1940 wmic.exe Token: SeIncreaseQuotaPrivilege 1324 wmic.exe Token: SeSecurityPrivilege 1324 wmic.exe Token: SeTakeOwnershipPrivilege 1324 wmic.exe Token: SeLoadDriverPrivilege 1324 wmic.exe Token: SeSystemProfilePrivilege 1324 wmic.exe Token: SeSystemtimePrivilege 1324 wmic.exe Token: SeProfSingleProcessPrivilege 1324 wmic.exe Token: SeIncBasePriorityPrivilege 1324 wmic.exe Token: SeCreatePagefilePrivilege 1324 wmic.exe Token: SeBackupPrivilege 1324 wmic.exe Token: SeRestorePrivilege 1324 wmic.exe Token: SeShutdownPrivilege 1324 wmic.exe Token: SeDebugPrivilege 1324 wmic.exe Token: SeSystemEnvironmentPrivilege 1324 wmic.exe Token: SeRemoteShutdownPrivilege 1324 wmic.exe Token: SeUndockPrivilege 1324 wmic.exe Token: SeManageVolumePrivilege 1324 wmic.exe Token: 33 1324 wmic.exe Token: 34 1324 wmic.exe Token: 35 1324 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exetaskeng.exedescription pid Process procid_target PID 3032 wrote to memory of 2628 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2628 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2628 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2628 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2456 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 33 PID 3032 wrote to memory of 2456 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 33 PID 3032 wrote to memory of 2456 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 33 PID 3032 wrote to memory of 2456 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 33 PID 3032 wrote to memory of 2584 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 35 PID 3032 wrote to memory of 2584 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 35 PID 3032 wrote to memory of 2584 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 35 PID 3032 wrote to memory of 2584 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 35 PID 3032 wrote to memory of 1940 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 37 PID 3032 wrote to memory of 1940 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 37 PID 3032 wrote to memory of 1940 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 37 PID 3032 wrote to memory of 1940 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 37 PID 3032 wrote to memory of 2540 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 39 PID 3032 wrote to memory of 2540 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 39 PID 3032 wrote to memory of 2540 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 39 PID 3032 wrote to memory of 2540 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 39 PID 3032 wrote to memory of 1324 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 41 PID 3032 wrote to memory of 1324 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 41 PID 3032 wrote to memory of 1324 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 41 PID 3032 wrote to memory of 1324 3032 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 41 PID 2668 wrote to memory of 2140 2668 taskeng.exe 46 PID 2668 wrote to memory of 2140 2668 taskeng.exe 46 PID 2668 wrote to memory of 2140 2668 taskeng.exe 46 PID 2668 wrote to memory of 2140 2668 taskeng.exe 46 -
System policy modification 1 TTPs 3 IoCs
Processes:
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3032 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2628
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2584
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2540
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
C:\Windows\system32\taskeng.exetaskeng.exe {7F3A0A51-ADEB-4D07-84B5-8F7EA4AA0B84} S-1-5-21-3434294380-2554721341-1919518612-1000:ELZYPTFV\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD52120cf93b6be39884f951ee2a31c5999
SHA1317b695da0ece90979f0400c2c7800e50bec8bb9
SHA256c5bef2a489740192a0b2c34cdc2fd954d0b8d5fabcbe0ecb8b78f9301e5a30a6
SHA5123038b27dcc263675a642f77d9dbaaff921c3a56f160051df44619dbafcd5d108db1c6caeacb70179c511e284035d329f29c34dd19500d2bd4006d2f86ee1dc33
-
Filesize
24KB
MD5a58210cc0d41c25d3624637b4cdba8ee
SHA1b2abea765af8703a939db88bf1d85deba4473c79
SHA256e1580646589facad67e04a833478c4887787fd58b10c467568f53b62d1b7f50d
SHA512d012924c0fa9ce170b1c4020e4686bf4272f9ef6320f81fc0ff1622f96b6f83e8b79b08e81b05d2bfc743f476746dd0f4b46e43ef25c4b8449ea810e06b3275a
-
Filesize
536B
MD51b2ff29b402dcf0f297521b02e7d7085
SHA12bd731f8dd0bdbbf7af936fdb8b25aaf4b937c7f
SHA256f548f16e4a9ccb78d4b37d1e5dd163771fd76b9a2ad0af124bcbca5e4050dc19
SHA512e8d6bd9b017bb9fa54237ff2c557f0a90801cd04ffdb0a087c2eeb99792b8f2127d77a0b2814f531ec69482f06b2f341c5aa8ed647d867f134be382902b5c859
-
Filesize
5KB
MD5e9a0c60d5620d787096d181f828fa3e9
SHA1bc7adfb616dcafaf40de6ffaea5e6a19095a5aa7
SHA2569046158c667b20167e3ae8a7c173e0206a7ad0f00a42fa7ddb45a240172360b6
SHA512948155bda3c247a30b150e0f428c06c76c164ada7627263fddb23f3d1850418107716efa5043db30fce5a10b6b469fea01fd1e80e9fa8b48d44ae3eaf23a2303