Analysis
-
max time kernel
108s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 22:01
Static task
static1
Behavioral task
behavioral1
Sample
226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe
Resource
win10v2004-20220414-en
General
-
Target
226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe
-
Size
2.4MB
-
MD5
115f654337a669065eb7a16c033c9a8a
-
SHA1
41e08af362e9622d9e433c728b883fbc59cb4845
-
SHA256
226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735
-
SHA512
de3a8dc1bd62426f5948b81174f3d46dbca96ce71690a38cd532f919a958244f2f5d0716cfe2d954d1bb474bf00ddeab19888368532964729c43cfe7f36bb55f
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Sets file execution options in registry 2 TTPs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 3 IoCs
Processes:
226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exedescription ioc process File opened for modification C:\Program Files\desktop.ini 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files (x86)\desktop.ini 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\desktop.ini 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe -
Drops file in System32 directory 1 IoCs
Processes:
226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exedescription ioc process File opened for modification C:\Windows\SysWOW64\regedit.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe -
Drops file in Program Files directory 64 IoCs
Processes:
226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exedescription ioc process File opened for modification C:\Program Files (x86)\desktop.ini 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Mozilla Firefox\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\LockProtect.mpp 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-crt-string-l1-1-0.dll_ID_2735567425_krastoken@gmail.com.google 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\RenameSend.vbe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Mozilla Firefox\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\DisconnectConfirm.MTS 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Internet Explorer\sqmapi.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\7-Zip\descript.ion 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-process-l1-1-0.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Internet Explorer\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\7-Zip\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\7-Zip\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\7-Zip\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\ClearInvoke.pub 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Internet Explorer\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\7-Zip\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\7-Zip\History.txt 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-core-processthreads-l1-1-1.dll_ID_2735567425_krastoken@gmail.com.google 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Mozilla Firefox\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Microsoft Office\AppXManifest.xml 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Mozilla Firefox\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\FormatSwitch.m3u 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\JoinUnlock.mhtml 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\7-Zip\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll_ID_2735567425_krastoken@gmail.com.google 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\AssertSave.AAC 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\SplitClose.ods 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\7-Zip\7z.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-math-l1-1-0.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Mozilla Firefox\default-browser-agent.exe_ID_2735567425_krastoken@gmail.com.google 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\RenameConvertFrom.tmp 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\PushRead.dwfx 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\SetWrite.xltx 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Internet Explorer\hmmapi.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Internet Explorer\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\7-Zip\7z.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleMarshal.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleHandler.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.cfg 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-synch-l1-2-0.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-core-synch-l1-2-0.dll_ID_2735567425_krastoken@gmail.com.google 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\Mozilla Firefox\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Program Files\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Program Files\SubmitDeny.pub 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe -
Drops file in Windows directory 41 IoCs
Processes:
226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exedescription ioc process File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\WindowsShell.Manifest 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\DtcInstall.log 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\HelpPane.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\hh.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\winhlp32.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\explorer.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\twain_32.dll 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\system.ini 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\Professional.xml 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\bfsvc.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\bootstat.dat 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\PFRO.log 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\WindowsUpdate.log 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\WMSysPr9.prx 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\write.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\lsasetup.log 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\splwow64.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\win.ini 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File created C:\Windows\[email protected] 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\mib.bin 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\notepad.exe 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe File opened for modification C:\Windows\setupact.log 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe -
Discovers systems in the same network 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 2816 powershell.exe 2816 powershell.exe 2316 powershell.exe 2316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeIncreaseQuotaPrivilege 3808 WMIC.exe Token: SeSecurityPrivilege 3808 WMIC.exe Token: SeTakeOwnershipPrivilege 3808 WMIC.exe Token: SeLoadDriverPrivilege 3808 WMIC.exe Token: SeSystemProfilePrivilege 3808 WMIC.exe Token: SeSystemtimePrivilege 3808 WMIC.exe Token: SeProfSingleProcessPrivilege 3808 WMIC.exe Token: SeIncBasePriorityPrivilege 3808 WMIC.exe Token: SeCreatePagefilePrivilege 3808 WMIC.exe Token: SeBackupPrivilege 3808 WMIC.exe Token: SeRestorePrivilege 3808 WMIC.exe Token: SeShutdownPrivilege 3808 WMIC.exe Token: SeDebugPrivilege 3808 WMIC.exe Token: SeSystemEnvironmentPrivilege 3808 WMIC.exe Token: SeRemoteShutdownPrivilege 3808 WMIC.exe Token: SeUndockPrivilege 3808 WMIC.exe Token: SeManageVolumePrivilege 3808 WMIC.exe Token: 33 3808 WMIC.exe Token: 34 3808 WMIC.exe Token: 35 3808 WMIC.exe Token: 36 3808 WMIC.exe Token: SeIncreaseQuotaPrivilege 3808 WMIC.exe Token: SeSecurityPrivilege 3808 WMIC.exe Token: SeTakeOwnershipPrivilege 3808 WMIC.exe Token: SeLoadDriverPrivilege 3808 WMIC.exe Token: SeSystemProfilePrivilege 3808 WMIC.exe Token: SeSystemtimePrivilege 3808 WMIC.exe Token: SeProfSingleProcessPrivilege 3808 WMIC.exe Token: SeIncBasePriorityPrivilege 3808 WMIC.exe Token: SeCreatePagefilePrivilege 3808 WMIC.exe Token: SeBackupPrivilege 3808 WMIC.exe Token: SeRestorePrivilege 3808 WMIC.exe Token: SeShutdownPrivilege 3808 WMIC.exe Token: SeDebugPrivilege 3808 WMIC.exe Token: SeSystemEnvironmentPrivilege 3808 WMIC.exe Token: SeRemoteShutdownPrivilege 3808 WMIC.exe Token: SeUndockPrivilege 3808 WMIC.exe Token: SeManageVolumePrivilege 3808 WMIC.exe Token: 33 3808 WMIC.exe Token: 34 3808 WMIC.exe Token: 35 3808 WMIC.exe Token: 36 3808 WMIC.exe Token: SeBackupPrivilege 848 vssvc.exe Token: SeRestorePrivilege 848 vssvc.exe Token: SeAuditPrivilege 848 vssvc.exe Token: SeIncreaseQuotaPrivilege 1664 WMIC.exe Token: SeSecurityPrivilege 1664 WMIC.exe Token: SeTakeOwnershipPrivilege 1664 WMIC.exe Token: SeLoadDriverPrivilege 1664 WMIC.exe Token: SeSystemProfilePrivilege 1664 WMIC.exe Token: SeSystemtimePrivilege 1664 WMIC.exe Token: SeProfSingleProcessPrivilege 1664 WMIC.exe Token: SeIncBasePriorityPrivilege 1664 WMIC.exe Token: SeCreatePagefilePrivilege 1664 WMIC.exe Token: SeBackupPrivilege 1664 WMIC.exe Token: SeRestorePrivilege 1664 WMIC.exe Token: SeShutdownPrivilege 1664 WMIC.exe Token: SeDebugPrivilege 1664 WMIC.exe Token: SeSystemEnvironmentPrivilege 1664 WMIC.exe Token: SeRemoteShutdownPrivilege 1664 WMIC.exe Token: SeUndockPrivilege 1664 WMIC.exe Token: SeManageVolumePrivilege 1664 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exepowershell.exepowershell.exedescription pid process target process PID 2364 wrote to memory of 2816 2364 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe powershell.exe PID 2364 wrote to memory of 2816 2364 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe powershell.exe PID 2364 wrote to memory of 2816 2364 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe powershell.exe PID 2816 wrote to memory of 2584 2816 powershell.exe net.exe PID 2816 wrote to memory of 2584 2816 powershell.exe net.exe PID 2816 wrote to memory of 2584 2816 powershell.exe net.exe PID 2364 wrote to memory of 2316 2364 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe powershell.exe PID 2364 wrote to memory of 2316 2364 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe powershell.exe PID 2364 wrote to memory of 2316 2364 226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe powershell.exe PID 2316 wrote to memory of 3808 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 3808 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 3808 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 3084 2316 powershell.exe reg.exe PID 2316 wrote to memory of 3084 2316 powershell.exe reg.exe PID 2316 wrote to memory of 3084 2316 powershell.exe reg.exe PID 2316 wrote to memory of 1996 2316 powershell.exe reg.exe PID 2316 wrote to memory of 1996 2316 powershell.exe reg.exe PID 2316 wrote to memory of 1996 2316 powershell.exe reg.exe PID 2316 wrote to memory of 1664 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1664 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1664 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 212 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 212 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 212 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 2676 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 2676 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 2676 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1780 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1780 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1780 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1900 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1900 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1900 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 2840 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 2840 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 2840 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 5048 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 5048 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 5048 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 4748 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 4748 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 4748 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 4832 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 4832 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 4832 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1824 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1824 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1824 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 3220 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 3220 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 3220 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1088 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1088 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 1088 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 4944 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 4944 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 4944 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 2868 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 2868 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 2868 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 3044 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 3044 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 3044 2316 powershell.exe WMIC.exe PID 2316 wrote to memory of 640 2316 powershell.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe"C:\Users\Admin\AppData\Local\Temp\226d0d0583eea980cafc0f40e447cb7cca92181c2bd7d4097f6eecfcfe811735.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoExit -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" view3⤵
- Discovers systems in the same network
PID:2584 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoExit -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3808 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe" /f /v Debugger /t REG_SZ /d %windir%\system32\cmd.exe3⤵PID:3084
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe" /f /v Debugger /t REG_SZ /d "Hotkey Disabled"3⤵PID:1996
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%MSSQL%%'" call stopservice3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1664 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%SQLAgent%%'" call stopservice3⤵PID:212
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%SQLBrowser%%'" call stopservice3⤵PID:2676
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%ReportServer%%'" call stopservice3⤵PID:1780
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%SQLWriter%%'" call stopservice3⤵PID:1900
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%SQL%%'" call stopservice3⤵PID:2840
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%MySQL%%'" call stopservice3⤵PID:5048
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%firebird%%'" call stopservice3⤵PID:4748
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%WinDefend%%'" call stopservice3⤵PID:4832
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%mr2kserv%%'" call stopservice3⤵PID:1824
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%IISADMIN%%'" call stopservice3⤵PID:3220
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%Database%%'" call stopservice3⤵PID:1088
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%QuickBooksDB%%'" call stopservice3⤵PID:4944
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%MongoDB%%'" call stopservice3⤵PID:2868
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%MBAMService%%'" call stopservice3⤵PID:3044
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%ReportServer%%'" call stopservice3⤵PID:640
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%Exchange%%'" call stopservice3⤵PID:1460
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%wsbexchange%%'" call stopservice3⤵PID:3472
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%QB%%'" call stopservice3⤵PID:4936
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%Quick%%'" call stopservice3⤵PID:4268
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%QB%%'" call terminate3⤵PID:1836
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%msftefd%%'" call terminate3⤵PID:4236
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%msftesql%%'" call terminate3⤵PID:2724
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%mysql%%'" call terminate3⤵PID:2616
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%node%%'" call terminate3⤵PID:1848
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%noderunner%%'" call terminate3⤵PID:524
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%omtsreco%%'" call terminate3⤵PID:4532
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%oracle%%'" call terminate3⤵PID:3708
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%sql%%'" call terminate3⤵PID:2168
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%store%%'" call terminate3⤵PID:3864
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%acess%%'" call terminate3⤵PID:2500
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%acrord%%'" call terminate3⤵PID:3960
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%code%%'" call terminate3⤵PID:1228
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%devenv%%'" call terminate3⤵PID:2208
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%avp%%'" call terminate3⤵PID:4740
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%swprv%%'" call terminate3⤵PID:4612
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%VSSVC%%'" call terminate3⤵PID:848
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%sqlsrvr%%'" call terminate3⤵PID:4052
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:848
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5938ffc2cba917b243d86b2cf76dcefb4
SHA1234b53d91d075f16cc63c731eefdae278e2faad3
SHA2565c1eaf13b15f1d5d1ea7f6c3fcbeff0f8b0faf8b9a620ecd26edb49d667f56ca
SHA512e4ec928e5943a47739c862e3fd0c4bd9f1f21942e2416269f5057f5df49ce451d90acea39ee5319a0828ca1d944c2eda3eb8e7ab19984c7b8624a58f2111c314
-
Filesize
19KB
MD5dcddaad9bd12a8ad11f5ecb5537e026a
SHA1e1873762df75d933399345301df9604fce714c5e
SHA256bc1624ed8d6e3b87776eaf5db1c99dea5a4308eda5f4f36f3ad111e02baf7c7c
SHA512778b2af4c6b3c5a33927a0edaaf2c5adfa09b055321f782b30f115f1d6523eb4bdc31d86745fb81f18fc57b6ffde37ec90d0a3237fae734e8bc6602435713fce