Analysis
-
max time kernel
185s -
max time network
136s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
24/10/2021, 03:43
Static task
static1
Behavioral task
behavioral1
Sample
5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe
Resource
win10-en-20210920
General
-
Target
5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe
-
Size
14KB
-
MD5
a43ee303f6e4e6870036dad6666cbbd0
-
SHA1
95007b7c46858107378b9e444c83a772295fc6d9
-
SHA256
5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d
-
SHA512
78c216ba26fcf3d880c0a3485076fba48e02c4f309b452924214b5298b9582e9af41dc846e830dd5a2e00ef51870c40580920a7f6f020d627269c1ff543bf97c
Malware Config
Extracted
C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\#Decrypt#.txt
https://icq.com/windows/
https://icq.im/Whitehorsedecryption
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\RestartUpdate.crw => C:\Users\Admin\Pictures\RestartUpdate.crw.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\HideUndo.crw => C:\Users\Admin\Pictures\HideUndo.crw.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\HideComplete.crw => C:\Users\Admin\Pictures\HideComplete.crw.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\EnterGet.tif => C:\Users\Admin\Pictures\EnterGet.tif.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\UnlockReset.crw => C:\Users\Admin\Pictures\UnlockReset.crw.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
description ioc Process File opened for modification C:\Users\Public\Documents\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Music\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Links\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Music\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2481030822-2828258191-1606198294-1000\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Videos\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-40_contrast-white.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\keyboard1.jpg 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeLargeTile.scale-125_contrast-black.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\ui-strings.js 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6449_48x48x32.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\TecProxy.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN065.XML 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-ul-phn.xrm-ms 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-compat.xml 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldNotBeNullOrEmpty.snippets.ps1xml 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\msdatasrc.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-tw\ui-strings.js 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\ui-strings.js 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_2017.203.236.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\.. 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\4613_20x20x32.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\5601_40x40x32.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-96_altform-unplated.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupSmallTile.scale-125.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationClient.resources.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\he-il\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excelmui.msi.16.en-us.tree.dat 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-48.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_SadMouth.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.stats.json 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\libcurl.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-conio-l1-1-0.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-64_altform-unplated.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\. 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ar-ae\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\ui-strings.js 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\ExchangeWideTile.scale-100.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\en-us\mso.acl 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Beach\mask\13h.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-40_altform-unplated_contrast-white.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNI.TTF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.24123.0_x86__8wekyb3d8bbwe\msvcp140_app.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\klondike\Ice_Castle_Unearned_small.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-64_altform-unplated_contrast-black.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_TileLargeSquare.scale-100.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\RIPPLE.INF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\BeLikeExactly.ps1 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.24123.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupWideTile.scale-200.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Microsoft.CPub.SkuInterop.winmd 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\176.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hr-hr\ui-strings.js 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files\WindowsApps\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\WorldClockSmallTile.contrast-white_scale-200.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\.. 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-phn.xrm-ms 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupLargeTile.scale-100.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-60.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-16.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\THMBNAIL.PNG 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-80.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 3240 timeout.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 652 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 3584 vssvc.exe Token: SeRestorePrivilege 3584 vssvc.exe Token: SeAuditPrivilege 3584 vssvc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3820 wrote to memory of 652 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 69 PID 3820 wrote to memory of 652 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 69 PID 3820 wrote to memory of 1056 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 73 PID 3820 wrote to memory of 1056 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 73 PID 3820 wrote to memory of 1056 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 73 PID 3820 wrote to memory of 1604 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 74 PID 3820 wrote to memory of 1604 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 74 PID 3820 wrote to memory of 1604 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 74 PID 3820 wrote to memory of 816 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 77 PID 3820 wrote to memory of 816 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 77 PID 3820 wrote to memory of 816 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 77 PID 3820 wrote to memory of 2156 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 83 PID 3820 wrote to memory of 2156 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 83 PID 3820 wrote to memory of 2156 3820 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 83 PID 2156 wrote to memory of 3240 2156 cmd.exe 85 PID 2156 wrote to memory of 3240 2156 cmd.exe 85 PID 2156 wrote to memory of 3240 2156 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe"C:\Users\Admin\AppData\Local\Temp\5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\System32\vssadmin.exedelete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:652
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵PID:1056
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" bcdedit /set {current} recoveryenabled no2⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" netsh advfirewall set allprofiles state off2⤵PID:816
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe" >> NUL2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:3240
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3584