Analysis
-
max time kernel
88s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
26-09-2022 14:37
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20220812-en
General
-
Target
1.exe
-
Size
214KB
-
MD5
67bf839781690986652387e088653eaf
-
SHA1
6ddb5bed7a0ec2db6bc35e5240afff230d19ac77
-
SHA256
5f9a45c781500fd1d49e60ecc9acdcd6d92288da92f6130c2efe33aa6fcb251b
-
SHA512
57049761fff07ea7ca46057fe6d434ebbdd9b93a384c00b74bf86626b97a2cfd11a4bee8adc6b6b286954ce9a9cf7bcfa96c5c8bc1e675f77dec8dd3f4b71aa9
-
SSDEEP
6144:MyJE1yd7WHJmcyfjtPWna4DQFu/U3buRKlemZ9DnGAevIhdiFy+:MU/d7WsvBPWa4DQFu/U3buRKlemZ9Dn4
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
https://tox.chat/download.html
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
1.exedescription ioc Process File opened for modification C:\Users\Admin\Pictures\NewWrite.tiff 1.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 1752 notepad.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
1.exedescription ioc Process File opened (read-only) \??\X: 1.exe File opened (read-only) \??\M: 1.exe File opened (read-only) \??\L: 1.exe File opened (read-only) \??\K: 1.exe File opened (read-only) \??\A: 1.exe File opened (read-only) \??\W: 1.exe File opened (read-only) \??\U: 1.exe File opened (read-only) \??\R: 1.exe File opened (read-only) \??\I: 1.exe File opened (read-only) \??\H: 1.exe File opened (read-only) \??\G: 1.exe File opened (read-only) \??\B: 1.exe File opened (read-only) \??\F: 1.exe File opened (read-only) \??\Z: 1.exe File opened (read-only) \??\Y: 1.exe File opened (read-only) \??\V: 1.exe File opened (read-only) \??\T: 1.exe File opened (read-only) \??\Q: 1.exe File opened (read-only) \??\O: 1.exe File opened (read-only) \??\N: 1.exe File opened (read-only) \??\S: 1.exe File opened (read-only) \??\P: 1.exe File opened (read-only) \??\J: 1.exe File opened (read-only) \??\E: 1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 geoiptool.com -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 64 IoCs
Processes:
1.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292020.WMF.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05869_.WMF.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Priority.accft.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SAVE.GIF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKREQL.ICO.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF.loplup.470-97F-9A4 1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01750_.GIF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196164.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d 1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21390_.GIF.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107358.WMF.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSTORDB.EXE.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG 1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml 1.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right.gif.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusDoNotDisturb.ico.loplup.470-97F-9A4 1.exe File created C:\Program Files (x86)\Windows Sidebar\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14800_.GIF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7cm_en.dub 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\MMSL.ICO.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21434_.GIF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR23F.GIF.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7F.GIF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF.loplup.470-97F-9A4 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_bullets.gif.loplup.470-97F-9A4 1.exe -
Drops file in Windows directory 1 IoCs
Processes:
1.exedescription ioc Process File created C:\Windows\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT 1.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 1816 vssadmin.exe -
Processes:
1.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 1.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 1588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exevssvc.exepowershell.exeWMIC.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1228 WMIC.exe Token: SeSecurityPrivilege 1228 WMIC.exe Token: SeTakeOwnershipPrivilege 1228 WMIC.exe Token: SeLoadDriverPrivilege 1228 WMIC.exe Token: SeSystemProfilePrivilege 1228 WMIC.exe Token: SeSystemtimePrivilege 1228 WMIC.exe Token: SeProfSingleProcessPrivilege 1228 WMIC.exe Token: SeIncBasePriorityPrivilege 1228 WMIC.exe Token: SeCreatePagefilePrivilege 1228 WMIC.exe Token: SeBackupPrivilege 1228 WMIC.exe Token: SeRestorePrivilege 1228 WMIC.exe Token: SeShutdownPrivilege 1228 WMIC.exe Token: SeDebugPrivilege 1228 WMIC.exe Token: SeSystemEnvironmentPrivilege 1228 WMIC.exe Token: SeRemoteShutdownPrivilege 1228 WMIC.exe Token: SeUndockPrivilege 1228 WMIC.exe Token: SeManageVolumePrivilege 1228 WMIC.exe Token: 33 1228 WMIC.exe Token: 34 1228 WMIC.exe Token: 35 1228 WMIC.exe Token: SeBackupPrivilege 1092 vssvc.exe Token: SeRestorePrivilege 1092 vssvc.exe Token: SeAuditPrivilege 1092 vssvc.exe Token: SeIncreaseQuotaPrivilege 1228 WMIC.exe Token: SeSecurityPrivilege 1228 WMIC.exe Token: SeTakeOwnershipPrivilege 1228 WMIC.exe Token: SeLoadDriverPrivilege 1228 WMIC.exe Token: SeSystemProfilePrivilege 1228 WMIC.exe Token: SeSystemtimePrivilege 1228 WMIC.exe Token: SeProfSingleProcessPrivilege 1228 WMIC.exe Token: SeIncBasePriorityPrivilege 1228 WMIC.exe Token: SeCreatePagefilePrivilege 1228 WMIC.exe Token: SeBackupPrivilege 1228 WMIC.exe Token: SeRestorePrivilege 1228 WMIC.exe Token: SeShutdownPrivilege 1228 WMIC.exe Token: SeDebugPrivilege 1228 WMIC.exe Token: SeSystemEnvironmentPrivilege 1228 WMIC.exe Token: SeRemoteShutdownPrivilege 1228 WMIC.exe Token: SeUndockPrivilege 1228 WMIC.exe Token: SeManageVolumePrivilege 1228 WMIC.exe Token: 33 1228 WMIC.exe Token: 34 1228 WMIC.exe Token: 35 1228 WMIC.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeIncreaseQuotaPrivilege 1776 WMIC.exe Token: SeSecurityPrivilege 1776 WMIC.exe Token: SeTakeOwnershipPrivilege 1776 WMIC.exe Token: SeLoadDriverPrivilege 1776 WMIC.exe Token: SeSystemProfilePrivilege 1776 WMIC.exe Token: SeSystemtimePrivilege 1776 WMIC.exe Token: SeProfSingleProcessPrivilege 1776 WMIC.exe Token: SeIncBasePriorityPrivilege 1776 WMIC.exe Token: SeCreatePagefilePrivilege 1776 WMIC.exe Token: SeBackupPrivilege 1776 WMIC.exe Token: SeRestorePrivilege 1776 WMIC.exe Token: SeShutdownPrivilege 1776 WMIC.exe Token: SeDebugPrivilege 1776 WMIC.exe Token: SeSystemEnvironmentPrivilege 1776 WMIC.exe Token: SeRemoteShutdownPrivilege 1776 WMIC.exe Token: SeUndockPrivilege 1776 WMIC.exe Token: SeManageVolumePrivilege 1776 WMIC.exe Token: 33 1776 WMIC.exe Token: 34 1776 WMIC.exe Token: 35 1776 WMIC.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
1.execmd.execmd.execmd.exedescription pid Process procid_target PID 1600 wrote to memory of 1008 1600 1.exe 29 PID 1600 wrote to memory of 1008 1600 1.exe 29 PID 1600 wrote to memory of 1008 1600 1.exe 29 PID 1600 wrote to memory of 1008 1600 1.exe 29 PID 1600 wrote to memory of 1388 1600 1.exe 30 PID 1600 wrote to memory of 1388 1600 1.exe 30 PID 1600 wrote to memory of 1388 1600 1.exe 30 PID 1600 wrote to memory of 1388 1600 1.exe 30 PID 1600 wrote to memory of 552 1600 1.exe 32 PID 1600 wrote to memory of 552 1600 1.exe 32 PID 1600 wrote to memory of 552 1600 1.exe 32 PID 1600 wrote to memory of 552 1600 1.exe 32 PID 1600 wrote to memory of 1644 1600 1.exe 34 PID 1600 wrote to memory of 1644 1600 1.exe 34 PID 1600 wrote to memory of 1644 1600 1.exe 34 PID 1600 wrote to memory of 1644 1600 1.exe 34 PID 1600 wrote to memory of 1612 1600 1.exe 37 PID 1600 wrote to memory of 1612 1600 1.exe 37 PID 1600 wrote to memory of 1612 1600 1.exe 37 PID 1600 wrote to memory of 1612 1600 1.exe 37 PID 1600 wrote to memory of 1492 1600 1.exe 38 PID 1600 wrote to memory of 1492 1600 1.exe 38 PID 1600 wrote to memory of 1492 1600 1.exe 38 PID 1600 wrote to memory of 1492 1600 1.exe 38 PID 1600 wrote to memory of 1980 1600 1.exe 39 PID 1600 wrote to memory of 1980 1600 1.exe 39 PID 1600 wrote to memory of 1980 1600 1.exe 39 PID 1600 wrote to memory of 1980 1600 1.exe 39 PID 1008 wrote to memory of 1228 1008 cmd.exe 42 PID 1008 wrote to memory of 1228 1008 cmd.exe 42 PID 1008 wrote to memory of 1228 1008 cmd.exe 42 PID 1008 wrote to memory of 1228 1008 cmd.exe 42 PID 1612 wrote to memory of 1816 1612 cmd.exe 43 PID 1612 wrote to memory of 1816 1612 cmd.exe 43 PID 1612 wrote to memory of 1816 1612 cmd.exe 43 PID 1612 wrote to memory of 1816 1612 cmd.exe 43 PID 1492 wrote to memory of 1588 1492 cmd.exe 44 PID 1492 wrote to memory of 1588 1492 cmd.exe 44 PID 1492 wrote to memory of 1588 1492 cmd.exe 44 PID 1492 wrote to memory of 1588 1492 cmd.exe 44 PID 1492 wrote to memory of 1776 1492 cmd.exe 47 PID 1492 wrote to memory of 1776 1492 cmd.exe 47 PID 1492 wrote to memory of 1776 1492 cmd.exe 47 PID 1492 wrote to memory of 1776 1492 cmd.exe 47 PID 1600 wrote to memory of 1752 1600 1.exe 49 PID 1600 wrote to memory of 1752 1600 1.exe 49 PID 1600 wrote to memory of 1752 1600 1.exe 49 PID 1600 wrote to memory of 1752 1600 1.exe 49 PID 1600 wrote to memory of 1752 1600 1.exe 49 PID 1600 wrote to memory of 1752 1600 1.exe 49 PID 1600 wrote to memory of 1752 1600 1.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no2⤵PID:1388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:552
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:1644
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1816
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy ByPass -Command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe" -agent 02⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Drops file in Windows directory
PID:1980
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Deletes itself
PID:1752
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1092
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
262B
MD5e6545ccb3660f88529716ed4e647c713
SHA1ecd628f29985599a24c5c1d23083c689917dd74e
SHA256e802bf0c4481bef693d4d1f307aba48301e330d3728dd46a4ec97c4a96b4d4a7
SHA512f745e7d5dd006083234e783dd5dc7fb83043a7d0479ea2a91a2ddbc8c20ca47343516efbd155271768c675a22b32e88febdfe51551ec42dfdb64805c62c3188d
-
Filesize
268KB
MD57be523768df291c052b202f57e6ce298
SHA13c9864404766a9a84b67156fada3efc1cda9f251
SHA25618e9fe862d7f8eb9ce90cf65069b72001c4607d33d81a059747fe07451023a8c
SHA5120d77b4d1719ae5bda6a804442d28a0b054d294f0af9e5bd5624998a42190f9087f93f6a852c843dc8c2a2f57899430310fdd4be8177646d69f0588851b842dd7
-
Filesize
202KB
MD5dc5ce68305adf31bc39f7abaa4d1df20
SHA120b62e6c7296e6098b283a03e49676194eb8b934
SHA2565a5fedadf8965245df8d75c5d59b8359e1f4cfaa317faedd6db5d8f582d84776
SHA51229eac1dcf399858fb28d51d10f9d91577d661691c577e7d8a73259015e13b5597714b700d324edbef079556e4d2f6b5ba4631daac70b9b266600837eaf493878
-
Filesize
304KB
MD5aaf662cded174ae42196a1de6a651c5d
SHA11df0c1616aa3b1e77aafea69564425674f7905b9
SHA256337d20c98e4e81f98f9805b609f0fe5f20d9510cc850eb75ffa9cd3b9444a22e
SHA51286a30657f70d5dd5785d0ee566700875a21abd48b2ff2971541718b286b22edb95fedc99fe61c5eb785404f92ff8ac17b20c493e502bccf31e8a1713a560a1ce
-
Filesize
166KB
MD5af1a6fdfae2bbf18c72360cc62fd938e
SHA100d4516c03cdabee7268f998deaf42110b62779c
SHA2567620fb346547ce6b632075ab8c9c6276600ce5f46c5b43288478227a0abc24b4
SHA5123de8b575e590b1a164cdef6199cc12cfd3cafbb8a6383414aeabdd5cb7900c9db548993ba0368866edb4da9d44e14c9ed7c062d3e3791c297a11b6ce57e94395
-
Filesize
290KB
MD54b73c6e31b1eec1cd497292efaa40fb8
SHA1ade87e6ec50b71fde96145f9df3b98ab0380e4f2
SHA256b8f8cb7c7f7c121821d777ffdb4df0b38dcf3d7658a5e14f75a18317b922164c
SHA5129da55b38b698fe2aaab99aa94dcfe72ceb1b032364e95b5b7931c35d6b51cc6b4b404e803debf6b4f0536bd555d3d80b24acdbbbaa7e0a8edd053a4914de3baf
-
Filesize
253KB
MD55a668c3058815ca4887f04f752b5d5b3
SHA199fa126c354df9615b36445ded34aff3d7850c4c
SHA2569aceb002c4229f40b8157b1cf2b2eb9cbb43b72b1a6e3617199bf57dd829b1bc
SHA5122c9c90111d47bafe1fd37740393fa5e10b48c6a8d77780e05150910f3c9d52faece802179bac47593b8cc8286257fc8bd2f6774a1d2974048981f4a6872fadeb
-
Filesize
297KB
MD5b471883e7dfb43a70a6f3b5767c4092c
SHA113527051c2ba2a933f8eb0e236e8271359383a33
SHA256a25d13b8ffb9cc0edff246e1e277afd8b1acbb7a1a2eab5b490e95e627bf3535
SHA512a3e817861e291a9ab19c0c98f7fc68eb15e44f445985b82dda208529ebc60b41e70edb8a102d9a1aa6ba89911df74650a25f6a893c95ebbea2cbb866c47c32cd
-
Filesize
173KB
MD52182f6b08a7cd114ed212b95b7ea6c54
SHA15cf2cc0cda9a7ae508bb4fe255c91611b088dc99
SHA2567ba290636ddbfd2eb758c8f81cedba4676c884705ae8bc558dd1c54168a89d59
SHA5129ced87f49150ee26069817970bd17d7687d46f645e968b2a4ec91218f3b520a2b80f3a3ceea438b02b63a33128ce7525de4f58c9ba08bdec528d033e9ecd6519
-
Filesize
114KB
MD5b01ccb56c1a1ca993a87c48b3c98de43
SHA1ee90e8425a7b29c37c90acc7a9b78446ed1d0d4e
SHA25604d4ba572305dbf5de8dedb2b8ee4cb2ba233711ffa70ac2a8e4c8abac09f63b
SHA51212f0acf83b29e58b624c82b75c269bf0d0d2bf4033de277f2671add8e04f190db00dee4b68ab1270b70f22e37fa31de9d9febe519e2dff19c6b33762601ce828
-
Filesize
231KB
MD581678acbbb8adc1deb87d23b9feb8982
SHA107cde9fef524a7fb64a6081b8f8075b9d9d1ad15
SHA2564b8ea750ac3e23fd92aee43478d9f38f07ff2dff4bcc47a907b25c7b9536ac9a
SHA5123f7444c6e891221f78a5d24eac0d4be8e527bd931ee454dca823dd704a750b92c1252f8a6aecd73eee1fc65d954827c2ccfb680f9672d5c6805b8da93c086264
-
Filesize
261KB
MD5bb5cc7e6a4f47ea3c01b76c0de215267
SHA1128aba89d57b8ca657a4c932eb9db9a87a70f110
SHA256b4239b0ab67b9b7cbf35c38a8433d33cd10108c75b819fffe7ed7f1930d379b3
SHA5122f38d2cc0bfe31218b7e4bdd4fbd47de22207d92b196a9ae4f477ad30be260f14227a8a3bd1b7dfb13f6f75cff91df93df58c1c3748612c4975b52aa05f0eacd
-
Filesize
282KB
MD52626d9b07727caa78cab8ba91eecbdbe
SHA13a46e35da5e7ff1c4b71838a61bf840f9db37f88
SHA256aaaa302d7ce0027b5ffba4f17a4da4cbe44f9f6d1f9cce0183dfa99660a45ccd
SHA512bf8750741101644629c010beef6b5f3934ac61433ac8dd4c184c9ebc67866f24d8390d66643e00f24e66941fac9b711f26f718a69106c9eae4e85e294fa421e7
-
Filesize
187KB
MD5d5dcce6dac2ad9c0b997253367e85d93
SHA1b5df9adcfa490463cb7444bedbc8d49ee79fe4d8
SHA256f0b1f53eb629f9986aa173726e7103e198628edb01586a1bb809b0291e50212c
SHA5125cc3a5f7ae2826c06427de43e5f3db1cbf154b8a3d810a6a71d2df7ecb06a96509483ea1b2295c5e7ce9edb9f97f06a711e2b1de1c0f8abc1bb497e2fbb03c34
-
Filesize
275KB
MD5efe2ff4b36fa1fdc4513e3e7a9e87215
SHA101c188a6b20fd7f3e7033b17af0664baf5b80633
SHA256ab445d3272ed0e01553c67e5cb10ce8ac0fda8d72861b9fe979a71d9ae70a694
SHA512f62eb30fce9a24684332531fec8aeb746bbcbd8aa47393ba9a79b214f4db91ebeb9060951d56f4f202d9eb8c4e40bce3a09f570b8b349cce13db2378437049ed
-
Filesize
195KB
MD57203e7e49ecf0815b17d0547daaae5ea
SHA1c0e93db53cb06703ade199a918b05d8de66655f5
SHA256eb6b6be26baffcf6f83680c54bd151eab2608b5312a11aab40ea6710eec791a6
SHA51281115e26fae10c9d1dba8ce45d8664aa9c72a2bb6146fee8d1323c1f9d52becbdeb83491dff7b63761b0ec240b2045506d3be056dda8c76b93c280a42f63ba48
-
Filesize
158KB
MD5c10d1593be41023927df9c522c2bd2b7
SHA120d0cc83db166820bacac2437f7222a5dbcace49
SHA2566c9dc6be67913b0100c35d362582d2ed06d9bfbd0bf2adf6b58972d951698ffc
SHA5126ddf9e6149492cf09a5e8cd096306beeebf742c39706bcc79eb97bcf8cb2569edf90fbdef22a28484ec0401b7724e8413f914109ff8e719ce1e73739d418c8aa
-
Filesize
224KB
MD54640eb47fe15eb4557fc4d06aa1d4304
SHA175e5411abbe7dad9ce33b4c1adffa68d8510f6fd
SHA2562b980440df57bd8d4fdb3c5f299d68c923a89b3e418c71570eff9a37fb644ce9
SHA5121c5fe4cfefc4d6db30a332b8f34be46a8a41b3de6aff8f836bb5f4d529d3cfdd6bc7527a08c5b059e8c3f48e66415ff9f4bb3540ddb08aef63f7be2cdb73feb7
-
Filesize
180KB
MD5725cc65020f2649c92b5167ce4540ae1
SHA1711224859cb2edb42685873482430115c355b08e
SHA2564ab2720a33bc943fc588850339fde1ecd81507eb39aa3fbf01fe54a10720bd00
SHA5126589ac509c9bdc3d00d5c225ce51bf6129ed6808f5853b30fdfc7471514292b7f5891139295336cd6ecfc4bb6f5e5542d0774158709700974800bdfe73544809
-
Filesize
129KB
MD5b739cd406a7885cc69db9ba9514f02df
SHA12888b234e12141e2dc49aaf989c733b789cf1e1d
SHA256f3de4bfb643a79e64ce92e05fb1af333b7c061faafe8c743e328fab9a692b3f6
SHA51246bf1847d91439c27d7920646fadb843dd64d60e14a26f7d44ffa6e526215e89079458d7ec2fa5c34cca8e18870e9ffc10af00e4f55b7661ba19d2bd9e9e80ba
-
Filesize
151KB
MD50c75040d4a085b02a93a79501e50991f
SHA1fdbfb5c4fcebbfea6b11465ecda0cf7b79f55cb1
SHA2569bd187e77fdfb01a6f2a8e936cb1bd9350a15b9ceed87868eec1eddae5a4d464
SHA512255a8991963dc1111b7d642b46723c629b4f5f7472d21fe0a1d64232f165866c35ff5e4284827947d0f21afe2c73602bfae028fab4c9ac974074cbc1dc99ba80
-
Filesize
144KB
MD583886a537a1dd70c9e21a39ba6affd65
SHA10f3a87c288124d7a75f7caf555299fa03a3ee8c1
SHA2566477ac25716c2f6804472ffb631d331211102d8e15bbee7cf798f99b3249ebcd
SHA512aff9412128187e454b13ac417119f9082c33f7ad529a9ee5b5c549e5f075860eb59b5fcf58dce4566d6aa9031459f2bb83015d4bece3a34b98d4454e4f310749
-
Filesize
136KB
MD51c1f2a82418c752e44dd32199a943d8a
SHA18d161e3afb22a39346eeb46bda07aa800074e67d
SHA25640ccec082c9028168230af678e346647c512d50f1d61b668de683da1bd23d809
SHA512f21b7653a7c0d330a83f1e56650ff12a0ee38eb7023c42cd94955d13478a517e9345a901907c9e70e363896fc4b3f96c30e73a593d2ad50908e7dc7a33c2beb7
-
Filesize
122KB
MD54b9efb3a827a9c48dd805a8e6e04a2b7
SHA1e28e86b4f8a3fbb3855a9db6cb37b71dcba5bc8d
SHA256ed129391767689b20b4e4e51c839424c8525dd937278877de9eeecb925b302fa
SHA5125223546bb6d7fafe71ddb784c21079fce55fd6534c495620d78d3c44e02cc2583caaeb7008da0dbd05a41cdb47fb2584480924cc5b8bbc311c1f88e048c3a124
-
Filesize
418KB
MD52ad463c73a48ea415cea6d4a41657480
SHA1a0e6f04b4c3f6d2126cf92203d4be75c1b641a4f
SHA256a156516bd5a676be9eb0c00579bc443c1390c656041a84fc29948f69f5762303
SHA51218c9bbf084d90d8c4a863f9a3668fe2262e1948231c13d09cbba35d48f975c8e50a9a294623acb5a330dbcde817bbd158cda1c777e37be9b5e8f663e61c37562
-
Filesize
217KB
MD58bbeeb7de87f197463125ba7f3cb2a68
SHA11c64bbc8e00c11c1f7e3490a6cfdafbdea23e556
SHA25678b134c2714854abc9b76336612ec9bc9731a8739e581ed2ee5f59fbe2b4a83c
SHA5127167ab21446aadbfec8d568ed22e373c7a7a406e3261a9bd68c7c0ca9ba914d36f12011bf6b36bfd571157bec03a6405942c96c87586a1c7eaf6083cc6d1064e
-
Filesize
209KB
MD5c754aae2d2d859ad26c2603dc9e54662
SHA11214d181d32d816c310642f9b3cdc1bb3a729833
SHA25654bd49cda5d6b45f66a0c136beda4db424f13b05c0ad6144f5bca38c0f918c63
SHA5123dcd41eae08f3f42efd2536e80b3175bb2cce0ef21803a5f854edb107e6ec6c2f3d581b7d03e9b087ae76b8dd75bcf5a408e6773761177f09390417bfdda3a0d
-
Filesize
107KB
MD5e85b245e5500ccb5c39745b2ab1b3051
SHA11f249495202fe21ce788d2a1922c5416e9d82252
SHA256ffaf71044274ea6c1462719baa8aadfe4f5d022fdf48bf062ccce32ea968f4af
SHA5127f72dd260844d6cd15f6783ea6f6c2d6d21c24885a67bd5c5bc8b3c64e6971ed030c44386d82db0fd5f9113ffe5a86c5889f71db1bff01285a139838067dc42c