Analysis
-
max time kernel
121s -
max time network
56s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 02:16
Static task
static1
Behavioral task
behavioral1
Sample
290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe
-
Size
190KB
-
MD5
290c7dfb01e50cea9e19da81a781af2c
-
SHA1
8a52c7645ec8fd6c217dfe5491461372acc4e849
-
SHA256
53b1c1b2f41a7fc300e97d036e57539453ff82001dd3f6abf07f4896b1f9ca22
-
SHA512
be2f45b5cc110bc9c4e61723eb111e53d70f3e32757915a9a945589a5296e3a667afdf5978f7002869005f961d705058ffafd2076d44471b7826237c76e11d4d
-
SSDEEP
3072:iZ0eFVz8q3Ab6BNx6GmZd9WAT4uY59oVU9FLBD9VK+gvPXCX8l9:i+eFVz8qTz6GmZjBUuC9HJDTKGY
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.best
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7972) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
Processes:
290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
Processes:
290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exedescription ioc process File opened for modification C:\Users\Admin\Documents\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\TL381H8Y\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Links\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\GRU3FPRK\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\EHDN25ED\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\X9WSUL7T\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
Processes:
290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogo.png 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\readme.txt 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.ICO 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\System\msadc\handler.reg 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02400_.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN048.XML 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBLR6.CHM 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\readme.txt 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\readme.txt 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\+Connect to New Data Source.odc 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\readme.txt 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222017.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\readme.txt 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\SATIN.INF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\readme.txt 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\locale\es_MX\LC_MESSAGES\readme.txt 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.rll 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\readme.txt 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107456.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\EXPEDITN.INF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3ES.LEX 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMaskSmall.bmp 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Earthy.css 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15134_.GIF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ta.pak 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01560_.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrdeulm.dat 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File created C:\Program Files\Common Files\System\ado\de-DE\readme.txt 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\THMBNAIL.PNG 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exepid process 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid process Token: SeBackupPrivilege 2212 vssvc.exe Token: SeRestorePrivilege 2212 vssvc.exe Token: SeAuditPrivilege 2212 vssvc.exe Token: SeIncreaseQuotaPrivilege 2972 WMIC.exe Token: SeSecurityPrivilege 2972 WMIC.exe Token: SeTakeOwnershipPrivilege 2972 WMIC.exe Token: SeLoadDriverPrivilege 2972 WMIC.exe Token: SeSystemProfilePrivilege 2972 WMIC.exe Token: SeSystemtimePrivilege 2972 WMIC.exe Token: SeProfSingleProcessPrivilege 2972 WMIC.exe Token: SeIncBasePriorityPrivilege 2972 WMIC.exe Token: SeCreatePagefilePrivilege 2972 WMIC.exe Token: SeBackupPrivilege 2972 WMIC.exe Token: SeRestorePrivilege 2972 WMIC.exe Token: SeShutdownPrivilege 2972 WMIC.exe Token: SeDebugPrivilege 2972 WMIC.exe Token: SeSystemEnvironmentPrivilege 2972 WMIC.exe Token: SeRemoteShutdownPrivilege 2972 WMIC.exe Token: SeUndockPrivilege 2972 WMIC.exe Token: SeManageVolumePrivilege 2972 WMIC.exe Token: 33 2972 WMIC.exe Token: 34 2972 WMIC.exe Token: 35 2972 WMIC.exe Token: SeIncreaseQuotaPrivilege 2972 WMIC.exe Token: SeSecurityPrivilege 2972 WMIC.exe Token: SeTakeOwnershipPrivilege 2972 WMIC.exe Token: SeLoadDriverPrivilege 2972 WMIC.exe Token: SeSystemProfilePrivilege 2972 WMIC.exe Token: SeSystemtimePrivilege 2972 WMIC.exe Token: SeProfSingleProcessPrivilege 2972 WMIC.exe Token: SeIncBasePriorityPrivilege 2972 WMIC.exe Token: SeCreatePagefilePrivilege 2972 WMIC.exe Token: SeBackupPrivilege 2972 WMIC.exe Token: SeRestorePrivilege 2972 WMIC.exe Token: SeShutdownPrivilege 2972 WMIC.exe Token: SeDebugPrivilege 2972 WMIC.exe Token: SeSystemEnvironmentPrivilege 2972 WMIC.exe Token: SeRemoteShutdownPrivilege 2972 WMIC.exe Token: SeUndockPrivilege 2972 WMIC.exe Token: SeManageVolumePrivilege 2972 WMIC.exe Token: 33 2972 WMIC.exe Token: 34 2972 WMIC.exe Token: 35 2972 WMIC.exe Token: SeIncreaseQuotaPrivilege 2576 WMIC.exe Token: SeSecurityPrivilege 2576 WMIC.exe Token: SeTakeOwnershipPrivilege 2576 WMIC.exe Token: SeLoadDriverPrivilege 2576 WMIC.exe Token: SeSystemProfilePrivilege 2576 WMIC.exe Token: SeSystemtimePrivilege 2576 WMIC.exe Token: SeProfSingleProcessPrivilege 2576 WMIC.exe Token: SeIncBasePriorityPrivilege 2576 WMIC.exe Token: SeCreatePagefilePrivilege 2576 WMIC.exe Token: SeBackupPrivilege 2576 WMIC.exe Token: SeRestorePrivilege 2576 WMIC.exe Token: SeShutdownPrivilege 2576 WMIC.exe Token: SeDebugPrivilege 2576 WMIC.exe Token: SeSystemEnvironmentPrivilege 2576 WMIC.exe Token: SeRemoteShutdownPrivilege 2576 WMIC.exe Token: SeUndockPrivilege 2576 WMIC.exe Token: SeManageVolumePrivilege 2576 WMIC.exe Token: 33 2576 WMIC.exe Token: 34 2576 WMIC.exe Token: 35 2576 WMIC.exe Token: SeIncreaseQuotaPrivilege 2576 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1568 wrote to memory of 2772 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2772 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2772 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2772 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 2772 wrote to memory of 2972 2772 cmd.exe WMIC.exe PID 2772 wrote to memory of 2972 2772 cmd.exe WMIC.exe PID 2772 wrote to memory of 2972 2772 cmd.exe WMIC.exe PID 1568 wrote to memory of 2656 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2656 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2656 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2656 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 2656 wrote to memory of 2576 2656 cmd.exe WMIC.exe PID 2656 wrote to memory of 2576 2656 cmd.exe WMIC.exe PID 2656 wrote to memory of 2576 2656 cmd.exe WMIC.exe PID 1568 wrote to memory of 3068 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 3068 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 3068 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 3068 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 3068 wrote to memory of 2708 3068 cmd.exe WMIC.exe PID 3068 wrote to memory of 2708 3068 cmd.exe WMIC.exe PID 3068 wrote to memory of 2708 3068 cmd.exe WMIC.exe PID 1568 wrote to memory of 2536 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2536 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2536 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2536 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 2536 wrote to memory of 2584 2536 cmd.exe WMIC.exe PID 2536 wrote to memory of 2584 2536 cmd.exe WMIC.exe PID 2536 wrote to memory of 2584 2536 cmd.exe WMIC.exe PID 1568 wrote to memory of 3036 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 3036 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 3036 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 3036 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 3036 wrote to memory of 2180 3036 cmd.exe WMIC.exe PID 3036 wrote to memory of 2180 3036 cmd.exe WMIC.exe PID 3036 wrote to memory of 2180 3036 cmd.exe WMIC.exe PID 1568 wrote to memory of 2484 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2484 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2484 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2484 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 2484 wrote to memory of 2936 2484 cmd.exe WMIC.exe PID 2484 wrote to memory of 2936 2484 cmd.exe WMIC.exe PID 2484 wrote to memory of 2936 2484 cmd.exe WMIC.exe PID 1568 wrote to memory of 2512 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2512 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2512 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2512 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 2512 wrote to memory of 2600 2512 cmd.exe WMIC.exe PID 2512 wrote to memory of 2600 2512 cmd.exe WMIC.exe PID 2512 wrote to memory of 2600 2512 cmd.exe WMIC.exe PID 1568 wrote to memory of 1340 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 1340 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 1340 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 1340 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1340 wrote to memory of 956 1340 cmd.exe WMIC.exe PID 1340 wrote to memory of 956 1340 cmd.exe WMIC.exe PID 1340 wrote to memory of 956 1340 cmd.exe WMIC.exe PID 1568 wrote to memory of 2444 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2444 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2444 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 1568 wrote to memory of 2444 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe PID 2444 wrote to memory of 1772 2444 cmd.exe WMIC.exe PID 2444 wrote to memory of 1772 2444 cmd.exe WMIC.exe PID 2444 wrote to memory of 1772 2444 cmd.exe WMIC.exe PID 1568 wrote to memory of 2852 1568 290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe cmd.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\290c7dfb01e50cea9e19da81a781af2c_JaffaCakes118.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A7AA3892-E0EC-457B-8FC5-DF358387B5BE}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A7AA3892-E0EC-457B-8FC5-DF358387B5BE}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9CDB775E-A5D6-452B-A56A-BA620E0F7BFD}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9CDB775E-A5D6-452B-A56A-BA620E0F7BFD}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9C1EF448-F6DA-47B6-A3EB-8C0870C4A941}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9C1EF448-F6DA-47B6-A3EB-8C0870C4A941}'" delete3⤵PID:2708
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{494C03C6-B7B7-4DF1-8FA1-7D53E03DDA63}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{494C03C6-B7B7-4DF1-8FA1-7D53E03DDA63}'" delete3⤵PID:2584
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F47BA72D-84E4-4D7E-BDAB-96318230ABB7}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F47BA72D-84E4-4D7E-BDAB-96318230ABB7}'" delete3⤵PID:2180
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8235A2B2-EED6-4D84-9B47-CD02BB13E9C1}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8235A2B2-EED6-4D84-9B47-CD02BB13E9C1}'" delete3⤵PID:2936
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{82E6CBF7-34AA-420A-ACFA-78E6B16AD8C2}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{82E6CBF7-34AA-420A-ACFA-78E6B16AD8C2}'" delete3⤵PID:2600
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3CBCFC55-5255-4E65-8C94-0A792EA482BB}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3CBCFC55-5255-4E65-8C94-0A792EA482BB}'" delete3⤵PID:956
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{45E828E2-3C55-49F9-825B-E01046E2A113}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{45E828E2-3C55-49F9-825B-E01046E2A113}'" delete3⤵PID:1772
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{76239064-3F5F-4D70-92A4-670F55591560}'" delete2⤵PID:2852
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{76239064-3F5F-4D70-92A4-670F55591560}'" delete3⤵PID:1504
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1B4EF978-E9B0-41CF-AAE2-776E38E9EDCE}'" delete2⤵PID:2892
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1B4EF978-E9B0-41CF-AAE2-776E38E9EDCE}'" delete3⤵PID:2628
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C840305C-0D8E-4B8B-BC6D-4003520487F0}'" delete2⤵PID:1712
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C840305C-0D8E-4B8B-BC6D-4003520487F0}'" delete3⤵PID:1624
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{048EB31A-BA93-40FE-9759-479CEEF5F9AF}'" delete2⤵PID:2228
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{048EB31A-BA93-40FE-9759-479CEEF5F9AF}'" delete3⤵PID:1120
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{469E3BBE-F71A-45E0-BD8F-4D2DC75A9037}'" delete2⤵PID:2764
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{469E3BBE-F71A-45E0-BD8F-4D2DC75A9037}'" delete3⤵PID:2176
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1E5E3EA6-3B5A-47E4-BB20-CAD4E6A45BA5}'" delete2⤵PID:1296
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1E5E3EA6-3B5A-47E4-BB20-CAD4E6A45BA5}'" delete3⤵PID:2220
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6FD06C77-DFAC-4B42-A173-D0BD649CD10A}'" delete2⤵PID:1316
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6FD06C77-DFAC-4B42-A173-D0BD649CD10A}'" delete3⤵PID:2280
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{68983E3D-3AC8-4B20-8338-F372835B7DB4}'" delete2⤵PID:1060
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{68983E3D-3AC8-4B20-8338-F372835B7DB4}'" delete3⤵PID:2132
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FB19CD29-987A-4316-B729-A682ED3D39EE}'" delete2⤵PID:2416
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FB19CD29-987A-4316-B729-A682ED3D39EE}'" delete3⤵PID:1216
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2212
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a48d7f2cbc55c406561016d717163111
SHA16cbc2ffadf3975cf9c8d24576fa4db9d7c3e9443
SHA256f6c83d830b9375ec7bb8f3485d5cae945c6bf79d95a3909fb444a8078d081bdd
SHA51288023e98ebff62ba2e9de1b61a4f20c93c54037ce06977327ebc3474546473ce23ed6211b7a8adebe2f3153be92509c95df3766ff018aa0f5311f6897388530b