Analysis
-
max time kernel
153s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
05-03-2022 18:19
Static task
static1
Behavioral task
behavioral1
Sample
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe
Resource
win10v2004-en-20220112
General
-
Target
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe
-
Size
133KB
-
MD5
65a875267a495f0b3f54b4155b23ac01
-
SHA1
0c1ce34b1e4c24bfd410c224d86cf3edcfb3a258
-
SHA256
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d
-
SHA512
eb481ecdfde628b7fd1f8e9fa1312b771b8093d310d6432960e4c158f47a7f409dcc91ae2a158c263b1e0eeaf09fc2e0b00d3ff3ba40672b088c6a98539f39b6
Malware Config
Signatures
-
Detect Neshta Payload 1 IoCs
Processes:
resource yara_rule C:\odt\office2016setup.exe family_neshta -
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exepid process 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe -
Drops startup file 1 IoCs
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe = "C:\\Windows\\System32\\af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe" af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-790714498-1549421491-1643397139-1000\desktop.ini af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\desktop.ini af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe -
Drops file in System32 directory 1 IoCs
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exedescription ioc process File created C:\Windows\System32\af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe -
Drops file in Program Files directory 64 IoCs
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-ppd.xrm-ms af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntry2019R_PrepidBypass-ul-oob.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ul-oob.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\THMBNAIL.PNG.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_KMS_Client_AE-ul.xrm-ms af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_SubTrial-pl.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-24.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_PrepidBypass-ppd.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\hi-IN\View3d\3DViewerProductDescription-universal.xml af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\HideMeasure.m4a.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\powerpoint.x-none.msi.16.x-none.vreg.dat.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-pl.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\SPPRedist.msi.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\lcms.dll.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfont.properties.ja.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTest-pl.xrm-ms af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\Square150x150Logo.scale-200.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookLargeTile.scale-100.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\AppxManifest.xml af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-ul-oob.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL115.XML.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-oob.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\PREVIEW.GIF.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-pl.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\db2v0801.xsl.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-phn.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription2-ul-oob.xrm-ms af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Trial-ppd.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ul-phn.xrm-ms af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-pl.xrm-ms af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\vpaid.js af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageSmallTile.scale-400.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Java\jre1.8.0_66\bin\t2k.dll.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Images\remixCTA_welcome.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalSplashScreen.scale-200_contrast-white.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime_eula.txt af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_EnterpriseSub_Bypass30-ppd.xrm-ms.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\LargeTile.scale-125_contrast-black.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageLargeTile.scale-200.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Confirmation.m4a af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfont.properties.ja af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\osmmui.msi.16.en-us.vreg.dat.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedLargeTile.scale-200_contrast-black.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\LargeTile.scale-200.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-48_contrast-white.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Timer3Sec.targetsize-64.png af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\sRGB.pf.id-9B02DA50.[[email protected]].GLB af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe -
Drops file in Windows directory 1 IoCs
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exedescription ioc process File opened for modification C:\Windows\svchost.com af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2160 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exepid process 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2836 vssvc.exe Token: SeRestorePrivilege 2836 vssvc.exe Token: SeAuditPrivilege 2836 vssvc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exeaf102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.execmd.exedescription pid process target process PID 2292 wrote to memory of 2076 2292 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe PID 2292 wrote to memory of 2076 2292 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe PID 2292 wrote to memory of 2076 2292 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe PID 2076 wrote to memory of 3444 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe cmd.exe PID 2076 wrote to memory of 3444 2076 af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe cmd.exe PID 3444 wrote to memory of 976 3444 cmd.exe mode.com PID 3444 wrote to memory of 976 3444 cmd.exe mode.com PID 3444 wrote to memory of 2160 3444 cmd.exe vssadmin.exe PID 3444 wrote to memory of 2160 3444 cmd.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe"C:\Users\Admin\AppData\Local\Temp\af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe"1⤵
- Modifies system executable filetype association
- Checks computer location settings
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\3582-490\af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\mode.commode con cp select=12514⤵PID:976
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2160
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\3582-490\af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe
MD5bd3b686c6f9ef32f14dbfa7d5abed9ff
SHA1a21e4f2fac9379bcc66f62375c9f2b70ae3b09e0
SHA2561f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991
SHA5128568a619a8a88b4db903070baaded0d10de7b0f2e8949e769276c2c757380dd21a09084c03b49bb92c624b938a16b035e6123add9941c845b5bcefc353cc8add
-
C:\Users\Admin\AppData\Local\Temp\3582-490\af102c104f53ddcb2b92a53596330646070fd5335190c28b36015beb3eb1e09d.exe
MD5bd3b686c6f9ef32f14dbfa7d5abed9ff
SHA1a21e4f2fac9379bcc66f62375c9f2b70ae3b09e0
SHA2561f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991
SHA5128568a619a8a88b4db903070baaded0d10de7b0f2e8949e769276c2c757380dd21a09084c03b49bb92c624b938a16b035e6123add9941c845b5bcefc353cc8add
-
MD5
43f3c7a6179e4a4a996d52f9848df388
SHA1c14d3d4b4b6305d8dd7b04d89ffca4721f385c73
SHA2561f7057caa05a6482d66b2c92d296aaec25281108d629ceef415cc9d7e39d1076
SHA5126d1db0b64750e3e3f8a1818887d69736ac592a8812b6ce9ce1e90adc6643e13ced6dd5987d4d0006dffab83ff8ea3340be22f585341b200a69d0984c38ed9b58