Analysis
-
max time kernel
127s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 10:50
Behavioral task
behavioral1
Sample
f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe
-
Size
669KB
-
MD5
f8a9d3f458a7ab3af54cde87d2b0b4f6
-
SHA1
9984cfbbf8c86c16d0ca2fd1388ed516213a6eb8
-
SHA256
45f0bb5539b7ce29c74f11c46b1f1199eae518af04ff7bb499e10f4780dc7530
-
SHA512
324b73a4fb223d653fb56f3d0081fdd4429ca222c43069141f6df4e53538b2dd25c0f25fad14d8c96e0bbbb5b9a7de6fc93b96695315a777aa5c065035b49dff
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DYKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWRKrKe
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral1/files/0x00090000000120f9-874.dat family_medusalocker -
Medusalocker family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (284) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 1084 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2039016743-699959520-214465309-1000\desktop.ini f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\Z: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\I: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\L: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\S: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\X: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\F: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\T: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\A: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\B: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\E: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\J: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\K: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\R: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\Q: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\U: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\G: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\H: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\M: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\N: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\O: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\P: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\V: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\W: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2804 vssadmin.exe 2948 vssadmin.exe 2520 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeBackupPrivilege 2796 vssvc.exe Token: SeRestorePrivilege 2796 vssvc.exe Token: SeAuditPrivilege 2796 vssvc.exe Token: SeIncreaseQuotaPrivilege 3064 wmic.exe Token: SeSecurityPrivilege 3064 wmic.exe Token: SeTakeOwnershipPrivilege 3064 wmic.exe Token: SeLoadDriverPrivilege 3064 wmic.exe Token: SeSystemProfilePrivilege 3064 wmic.exe Token: SeSystemtimePrivilege 3064 wmic.exe Token: SeProfSingleProcessPrivilege 3064 wmic.exe Token: SeIncBasePriorityPrivilege 3064 wmic.exe Token: SeCreatePagefilePrivilege 3064 wmic.exe Token: SeBackupPrivilege 3064 wmic.exe Token: SeRestorePrivilege 3064 wmic.exe Token: SeShutdownPrivilege 3064 wmic.exe Token: SeDebugPrivilege 3064 wmic.exe Token: SeSystemEnvironmentPrivilege 3064 wmic.exe Token: SeRemoteShutdownPrivilege 3064 wmic.exe Token: SeUndockPrivilege 3064 wmic.exe Token: SeManageVolumePrivilege 3064 wmic.exe Token: 33 3064 wmic.exe Token: 34 3064 wmic.exe Token: 35 3064 wmic.exe Token: SeIncreaseQuotaPrivilege 2740 wmic.exe Token: SeSecurityPrivilege 2740 wmic.exe Token: SeTakeOwnershipPrivilege 2740 wmic.exe Token: SeLoadDriverPrivilege 2740 wmic.exe Token: SeSystemProfilePrivilege 2740 wmic.exe Token: SeSystemtimePrivilege 2740 wmic.exe Token: SeProfSingleProcessPrivilege 2740 wmic.exe Token: SeIncBasePriorityPrivilege 2740 wmic.exe Token: SeCreatePagefilePrivilege 2740 wmic.exe Token: SeBackupPrivilege 2740 wmic.exe Token: SeRestorePrivilege 2740 wmic.exe Token: SeShutdownPrivilege 2740 wmic.exe Token: SeDebugPrivilege 2740 wmic.exe Token: SeSystemEnvironmentPrivilege 2740 wmic.exe Token: SeRemoteShutdownPrivilege 2740 wmic.exe Token: SeUndockPrivilege 2740 wmic.exe Token: SeManageVolumePrivilege 2740 wmic.exe Token: 33 2740 wmic.exe Token: 34 2740 wmic.exe Token: 35 2740 wmic.exe Token: SeIncreaseQuotaPrivilege 484 wmic.exe Token: SeSecurityPrivilege 484 wmic.exe Token: SeTakeOwnershipPrivilege 484 wmic.exe Token: SeLoadDriverPrivilege 484 wmic.exe Token: SeSystemProfilePrivilege 484 wmic.exe Token: SeSystemtimePrivilege 484 wmic.exe Token: SeProfSingleProcessPrivilege 484 wmic.exe Token: SeIncBasePriorityPrivilege 484 wmic.exe Token: SeCreatePagefilePrivilege 484 wmic.exe Token: SeBackupPrivilege 484 wmic.exe Token: SeRestorePrivilege 484 wmic.exe Token: SeShutdownPrivilege 484 wmic.exe Token: SeDebugPrivilege 484 wmic.exe Token: SeSystemEnvironmentPrivilege 484 wmic.exe Token: SeRemoteShutdownPrivilege 484 wmic.exe Token: SeUndockPrivilege 484 wmic.exe Token: SeManageVolumePrivilege 484 wmic.exe Token: 33 484 wmic.exe Token: 34 484 wmic.exe Token: 35 484 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2804 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 30 PID 2876 wrote to memory of 2804 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 30 PID 2876 wrote to memory of 2804 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 30 PID 2876 wrote to memory of 2804 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 30 PID 2876 wrote to memory of 3064 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 33 PID 2876 wrote to memory of 3064 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 33 PID 2876 wrote to memory of 3064 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 33 PID 2876 wrote to memory of 3064 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 33 PID 2876 wrote to memory of 2948 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 35 PID 2876 wrote to memory of 2948 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 35 PID 2876 wrote to memory of 2948 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 35 PID 2876 wrote to memory of 2948 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 35 PID 2876 wrote to memory of 2740 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 37 PID 2876 wrote to memory of 2740 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 37 PID 2876 wrote to memory of 2740 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 37 PID 2876 wrote to memory of 2740 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 37 PID 2876 wrote to memory of 2520 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 39 PID 2876 wrote to memory of 2520 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 39 PID 2876 wrote to memory of 2520 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 39 PID 2876 wrote to memory of 2520 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 39 PID 2876 wrote to memory of 484 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 41 PID 2876 wrote to memory of 484 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 41 PID 2876 wrote to memory of 484 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 41 PID 2876 wrote to memory of 484 2876 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 41 PID 2324 wrote to memory of 1084 2324 taskeng.exe 46 PID 2324 wrote to memory of 1084 2324 taskeng.exe 46 PID 2324 wrote to memory of 1084 2324 taskeng.exe 46 PID 2324 wrote to memory of 1084 2324 taskeng.exe 46 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2876 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2804
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2948
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2520
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
C:\Windows\system32\taskeng.exetaskeng.exe {A6AE664C-A8E7-4127-90B4-116C0EBB39AB} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1084
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5a6a4b0b4d8cd0c05e9a11719daa89e82
SHA17611d4e31827a0674ca9a6954ebb729e597d5441
SHA256e85bdd4f1fd960a29c428b3009cfbc9e3cd478fe85ef3b5d40507e82b3a3f16a
SHA5129458c6c42843e1c65b44dee796439424e7d4d4f1861485ee85b670d7de1154dcba04375eeaad49b53d4e2fdc15d84e79dd715e67843a274648ebc67d32dc802f
-
Filesize
669KB
MD5f8a9d3f458a7ab3af54cde87d2b0b4f6
SHA19984cfbbf8c86c16d0ca2fd1388ed516213a6eb8
SHA25645f0bb5539b7ce29c74f11c46b1f1199eae518af04ff7bb499e10f4780dc7530
SHA512324b73a4fb223d653fb56f3d0081fdd4429ca222c43069141f6df4e53538b2dd25c0f25fad14d8c96e0bbbb5b9a7de6fc93b96695315a777aa5c065035b49dff
-
Filesize
536B
MD5fcfc9e988c775523d988b110d06d5926
SHA1ffe1253a64ce770d988047362d3a09635a578be5
SHA256c3123e3b077c1dae4ddeba3b72a004d63a9ad7aff84770f68b4aa1434946ca9c
SHA5124a427feb09309a5c93419948cfd75655c75848c3e3e3e7713c11b785b25a52fde13cb64e2373d684e7222c3f90b3c63916a3c4672f0b05b3fc51de95da72020d