Analysis
-
max time kernel
97s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-09-2022 17:09
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20220901-en
General
-
Target
1.exe
-
Size
214KB
-
MD5
1175cee6112669df046466d218109fb5
-
SHA1
25569cd2d388f1e08ee14afd982b236d45d24b76
-
SHA256
89553444e2b621c1894b6b14023db472f28120ee311adbca8618eaa0106837eb
-
SHA512
c23c8c9025f1267e55b20c0f42103b556e9323d3e42a1a7f3ad1810565da43f55ca7a96c1cad0740462436c62f1b8392eee1ae90aa9657f3d88aafb27ac75175
-
SSDEEP
6144:myJE1yd7WHJmcyfjtPWna4DQFu/U3buRKlemZ9DnGAevIhdiFy+:mU/d7WsvBPWa4DQFu/U3buRKlemZ9Dn4
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
https://tox.chat/download.html
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
1.exedescription ioc Process File opened for modification C:\Users\Admin\Pictures\HideExpand.tiff 1.exe File opened for modification C:\Users\Admin\Pictures\SyncSet.tiff 1.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 1164 notepad.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
1.exedescription ioc Process File opened (read-only) \??\Z: 1.exe File opened (read-only) \??\W: 1.exe File opened (read-only) \??\M: 1.exe File opened (read-only) \??\L: 1.exe File opened (read-only) \??\E: 1.exe File opened (read-only) \??\B: 1.exe File opened (read-only) \??\G: 1.exe File opened (read-only) \??\F: 1.exe File opened (read-only) \??\Y: 1.exe File opened (read-only) \??\T: 1.exe File opened (read-only) \??\Q: 1.exe File opened (read-only) \??\O: 1.exe File opened (read-only) \??\K: 1.exe File opened (read-only) \??\I: 1.exe File opened (read-only) \??\A: 1.exe File opened (read-only) \??\V: 1.exe File opened (read-only) \??\U: 1.exe File opened (read-only) \??\S: 1.exe File opened (read-only) \??\R: 1.exe File opened (read-only) \??\P: 1.exe File opened (read-only) \??\H: 1.exe File opened (read-only) \??\X: 1.exe File opened (read-only) \??\N: 1.exe File opened (read-only) \??\J: 1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 geoiptool.com -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 64 IoCs
Processes:
1.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\SpiderSolitaire.exe.mui 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200383.WMF.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00021_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\PAB.SAM.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCRD98.POC.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_K_COL.HXK 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21316_.GIF.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG 1.exe File opened for modification C:\Program Files\SyncShow.jpg 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\Messenger.xml 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18209_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF 1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\Mahjong.exe.mui.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XOCR3.PSP 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME19.CSS 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00170_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297749.WMF.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\TimeCard.xltx 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00668_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.PPT 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RCLRPT.CFG 1.exe File opened for modification C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Apex.thmx.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7ge.kic.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33F.GIF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECRECS.ICO 1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0278702.WMF.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png 1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02957_.WMF.loplup.80A-1E4-6BC 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF 1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar 1.exe -
Drops file in Windows directory 1 IoCs
Processes:
1.exedescription ioc Process File created C:\Windows\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT 1.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 1216 vssadmin.exe -
Processes:
1.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 1.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exevssvc.exepowershell.exeWMIC.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1832 WMIC.exe Token: SeSecurityPrivilege 1832 WMIC.exe Token: SeTakeOwnershipPrivilege 1832 WMIC.exe Token: SeLoadDriverPrivilege 1832 WMIC.exe Token: SeSystemProfilePrivilege 1832 WMIC.exe Token: SeSystemtimePrivilege 1832 WMIC.exe Token: SeProfSingleProcessPrivilege 1832 WMIC.exe Token: SeIncBasePriorityPrivilege 1832 WMIC.exe Token: SeCreatePagefilePrivilege 1832 WMIC.exe Token: SeBackupPrivilege 1832 WMIC.exe Token: SeRestorePrivilege 1832 WMIC.exe Token: SeShutdownPrivilege 1832 WMIC.exe Token: SeDebugPrivilege 1832 WMIC.exe Token: SeSystemEnvironmentPrivilege 1832 WMIC.exe Token: SeRemoteShutdownPrivilege 1832 WMIC.exe Token: SeUndockPrivilege 1832 WMIC.exe Token: SeManageVolumePrivilege 1832 WMIC.exe Token: 33 1832 WMIC.exe Token: 34 1832 WMIC.exe Token: 35 1832 WMIC.exe Token: SeIncreaseQuotaPrivilege 1832 WMIC.exe Token: SeSecurityPrivilege 1832 WMIC.exe Token: SeTakeOwnershipPrivilege 1832 WMIC.exe Token: SeLoadDriverPrivilege 1832 WMIC.exe Token: SeSystemProfilePrivilege 1832 WMIC.exe Token: SeSystemtimePrivilege 1832 WMIC.exe Token: SeProfSingleProcessPrivilege 1832 WMIC.exe Token: SeIncBasePriorityPrivilege 1832 WMIC.exe Token: SeCreatePagefilePrivilege 1832 WMIC.exe Token: SeBackupPrivilege 1832 WMIC.exe Token: SeRestorePrivilege 1832 WMIC.exe Token: SeShutdownPrivilege 1832 WMIC.exe Token: SeDebugPrivilege 1832 WMIC.exe Token: SeSystemEnvironmentPrivilege 1832 WMIC.exe Token: SeRemoteShutdownPrivilege 1832 WMIC.exe Token: SeUndockPrivilege 1832 WMIC.exe Token: SeManageVolumePrivilege 1832 WMIC.exe Token: 33 1832 WMIC.exe Token: 34 1832 WMIC.exe Token: 35 1832 WMIC.exe Token: SeBackupPrivilege 1500 vssvc.exe Token: SeRestorePrivilege 1500 vssvc.exe Token: SeAuditPrivilege 1500 vssvc.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeIncreaseQuotaPrivilege 1616 WMIC.exe Token: SeSecurityPrivilege 1616 WMIC.exe Token: SeTakeOwnershipPrivilege 1616 WMIC.exe Token: SeLoadDriverPrivilege 1616 WMIC.exe Token: SeSystemProfilePrivilege 1616 WMIC.exe Token: SeSystemtimePrivilege 1616 WMIC.exe Token: SeProfSingleProcessPrivilege 1616 WMIC.exe Token: SeIncBasePriorityPrivilege 1616 WMIC.exe Token: SeCreatePagefilePrivilege 1616 WMIC.exe Token: SeBackupPrivilege 1616 WMIC.exe Token: SeRestorePrivilege 1616 WMIC.exe Token: SeShutdownPrivilege 1616 WMIC.exe Token: SeDebugPrivilege 1616 WMIC.exe Token: SeSystemEnvironmentPrivilege 1616 WMIC.exe Token: SeRemoteShutdownPrivilege 1616 WMIC.exe Token: SeUndockPrivilege 1616 WMIC.exe Token: SeManageVolumePrivilege 1616 WMIC.exe Token: 33 1616 WMIC.exe Token: 34 1616 WMIC.exe Token: 35 1616 WMIC.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
1.execmd.execmd.execmd.exedescription pid Process procid_target PID 1096 wrote to memory of 1756 1096 1.exe 29 PID 1096 wrote to memory of 1756 1096 1.exe 29 PID 1096 wrote to memory of 1756 1096 1.exe 29 PID 1096 wrote to memory of 1756 1096 1.exe 29 PID 1096 wrote to memory of 1344 1096 1.exe 30 PID 1096 wrote to memory of 1344 1096 1.exe 30 PID 1096 wrote to memory of 1344 1096 1.exe 30 PID 1096 wrote to memory of 1344 1096 1.exe 30 PID 1096 wrote to memory of 1516 1096 1.exe 32 PID 1096 wrote to memory of 1516 1096 1.exe 32 PID 1096 wrote to memory of 1516 1096 1.exe 32 PID 1096 wrote to memory of 1516 1096 1.exe 32 PID 1096 wrote to memory of 1288 1096 1.exe 34 PID 1096 wrote to memory of 1288 1096 1.exe 34 PID 1096 wrote to memory of 1288 1096 1.exe 34 PID 1096 wrote to memory of 1288 1096 1.exe 34 PID 1096 wrote to memory of 1648 1096 1.exe 37 PID 1096 wrote to memory of 1648 1096 1.exe 37 PID 1096 wrote to memory of 1648 1096 1.exe 37 PID 1096 wrote to memory of 1648 1096 1.exe 37 PID 1756 wrote to memory of 1832 1756 cmd.exe 38 PID 1756 wrote to memory of 1832 1756 cmd.exe 38 PID 1756 wrote to memory of 1832 1756 cmd.exe 38 PID 1756 wrote to memory of 1832 1756 cmd.exe 38 PID 1096 wrote to memory of 1932 1096 1.exe 39 PID 1096 wrote to memory of 1932 1096 1.exe 39 PID 1096 wrote to memory of 1932 1096 1.exe 39 PID 1096 wrote to memory of 1932 1096 1.exe 39 PID 1096 wrote to memory of 1948 1096 1.exe 42 PID 1096 wrote to memory of 1948 1096 1.exe 42 PID 1096 wrote to memory of 1948 1096 1.exe 42 PID 1096 wrote to memory of 1948 1096 1.exe 42 PID 1932 wrote to memory of 584 1932 cmd.exe 43 PID 1932 wrote to memory of 584 1932 cmd.exe 43 PID 1932 wrote to memory of 584 1932 cmd.exe 43 PID 1932 wrote to memory of 584 1932 cmd.exe 43 PID 1648 wrote to memory of 1216 1648 cmd.exe 44 PID 1648 wrote to memory of 1216 1648 cmd.exe 44 PID 1648 wrote to memory of 1216 1648 cmd.exe 44 PID 1648 wrote to memory of 1216 1648 cmd.exe 44 PID 1932 wrote to memory of 1616 1932 cmd.exe 47 PID 1932 wrote to memory of 1616 1932 cmd.exe 47 PID 1932 wrote to memory of 1616 1932 cmd.exe 47 PID 1932 wrote to memory of 1616 1932 cmd.exe 47 PID 1096 wrote to memory of 1164 1096 1.exe 49 PID 1096 wrote to memory of 1164 1096 1.exe 49 PID 1096 wrote to memory of 1164 1096 1.exe 49 PID 1096 wrote to memory of 1164 1096 1.exe 49 PID 1096 wrote to memory of 1164 1096 1.exe 49 PID 1096 wrote to memory of 1164 1096 1.exe 49 PID 1096 wrote to memory of 1164 1096 1.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no2⤵PID:1344
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:1516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:1288
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy ByPass -Command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe" -agent 02⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Drops file in Windows directory
PID:1948
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Deletes itself
PID:1164
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
262B
MD5e6545ccb3660f88529716ed4e647c713
SHA1ecd628f29985599a24c5c1d23083c689917dd74e
SHA256e802bf0c4481bef693d4d1f307aba48301e330d3728dd46a4ec97c4a96b4d4a7
SHA512f745e7d5dd006083234e783dd5dc7fb83043a7d0479ea2a91a2ddbc8c20ca47343516efbd155271768c675a22b32e88febdfe51551ec42dfdb64805c62c3188d
-
Filesize
823KB
MD52b078657a06338467421fc6fe6695d24
SHA10477f4e6d9fd51e4bbd33dee40c317ad254bcce3
SHA256fb6cfdbbe4294bce71b122cadc7dd66a2cd49d66e04d921d7ff0c0b847195d55
SHA51272f3540a7f321f77a1cbc315eea23105286246d719d21654e73dc79052ee288d1b8069365ad492408a5659c02bcd0e7be6bd44051c59c174a07c03376fd238d2
-
Filesize
595KB
MD5d80749e207707282621ce02ba3b43122
SHA1c4107bd6c17012d831548ebbcd967a60c0ad0360
SHA256e89ed1d8113dda45370d9f7a9ea0f38caa6c64fb4a0fbe154906a84bd9c95ebc
SHA51264f742b128a9ece8be0900b5db647179fd8115aea5be64663adafacc5e4d087c2f4c84fe700d68c8491e0755b2a50d02dccb78b32e507aba44e8dfb714d55101
-
Filesize
848KB
MD594d1c7949325c2f8809516d01c08b91f
SHA118f8b337250da1e47cc0587e8568fe9e01092ade
SHA25692f96931eef8f482cf97aec4912a62b346b8560fb2a2345776e3b5858cd7e790
SHA5127c6272b76d47bf9903df013aebd2fa70227ae1a84982452276fd18416aeaca0c2911f88d49b68eeae8f566f7bbaca1c3711e0d69831dedbd2dd4c96829f5686f
-
Filesize
621KB
MD5d1296877d2e7e32209646fc5eb35b5fe
SHA147d8748de794cac331879e01d8f86556489f6abb
SHA2564b183b111faf8c6487802337c89c5a641cc6c63ec9bfa2ae6a5434ae90d6e19f
SHA512609cc9bc640403fa86b20ba29dfce851a07370343b7c597a110b296d407ab506df1c7704b5abb54fd08c148b650c200f492c9fa9730712bba7dedb92ad9f1dc7
-
Filesize
418KB
MD52a33b9da3dc61ecb1e92ecbceebd4cc5
SHA11da872f5a7c2e511be6d17239c5cc6bbdf73e3c1
SHA256bbdf0915d4c7458c49b3067e633e8b730e54abed33cfff55544e356d7f54f400
SHA5125413d5dd552289e997de74f18ebdb062ddeb41fb11f68b1b0f8a3344b9ea4c170b3f61a208adb8a77a917c6eb2d663edb61cb0ba2416d33c7d8fe036900ad51a
-
Filesize
899KB
MD545011ac8796884dfccfdaff05cbc6327
SHA178f69fbdbc2dfe81cc29db0e9c20ff8378a7b437
SHA2568fcef30d2f37cb15dea8bf4c159068d5655b7705b8ae651f6c16589d0b7087cc
SHA5128d9fe078ae5a1f56f737a168ced161e6ccceb4af06e3b1159d484e269bdb9e5a0f4bbc5549681a993069111887ce1cb3bbbfbb763ce111949ffcb80b63651128
-
Filesize
949KB
MD5f37ff0f27c79bd3a12e29e08909b7385
SHA142a775e1b300f5bada64afac80e1ada80968cb28
SHA2562f084e2025ac490d4b6307caf03099be89789afcb59473baf72903e1aa336fd3
SHA512dd4c8c5e6c90c9cde51950f393b6cdae6c1b8bded97b7981ceef249d5ef26eef607c2a58211cbe993d04a9b079defcfa971e757ca340b920a92d5d038bc4ece5
-
Filesize
924KB
MD55fbb43518e65982a7d95dd4f2f7a67b4
SHA101ea1ef73356230e46cf16079a5a09a5fb0c8a8b
SHA256977fb105b416cc32a0f499e202c86cd45b62acc364e0d3fb00a0529a42eaeb5a
SHA5129b067870a3d6d33f6b7a0a1b1f26b8058e613752c905e6ee68fd801ead81b8712a817e14177f7ddd9bbbc27f780e112daf295c13753a821ed289745c75ba3750
-
Filesize
494KB
MD5e5f6f2817177f748493f6fce74514685
SHA1a17201edb194e482f191b41e25c3808a18a58ea7
SHA256ef1c9c0acf46e8f5530e37f0387cce32cfc0d6218e68f425085bb4f3d39b1a57
SHA5120457e4fada332f44182e55c9858db5de448a66f683ea9a0e88b450027d87ee78cd4cf437e61bb60a3fe9505ee658796b8514d6da6e8cc60b6d7013ce4a257e1e
-
Filesize
975KB
MD5b5cc517fb92dabf4ca4bcc18e8748276
SHA1baa6980ad6d7478037547daae7cdadfd32af4d35
SHA256e7580c06bf7f2db7a2e7e64c9592185d44861933a00dbddf89cc31f41937d556
SHA51236f92eb74289bb9a0053f78c1736a1576d9f17c011b135f3abc5948147143bf8f478ad763f467620c14fc7dc3ae69c76c9d5fa2dff922617b5a870fd77d3e183
-
Filesize
469KB
MD5eb408be81d7d2d8b70e5ade280ba20ca
SHA18975c188926073fac6d501671847a1ac055c8ba4
SHA256b0ffd2c6bda6eef4e0f5c2af8720a83b8075dc03337bce943f7f75d452b64ea5
SHA5122d8a21b27b921439dfa28d6fd9115350c1f4be4e16f7aecca175cdb4d0331c9f5ac6698a69690741799c6457607609cf7e4ccedafaa66e34ab0d4409f71ab5e7
-
Filesize
798KB
MD545f98297bc77b547b309d62e8225842a
SHA129a0bcc67c8416db82f180addc927f1c04df4d4b
SHA25660173a7836121c7cd688920afe87e24633057714488380ba27e9c24cbb19ae1b
SHA512e3619d262cd9bd1702fb3fcd3f623694a766118bef80197db1dd63b25cfad630df7db552d79ce085ea23a724c5835386a8778ecacdd8012bf47485f98884b575
-
Filesize
646KB
MD54d39dc65ae3e51027c777e80861d1e72
SHA1351a5148c758f216ed6419259df1b807e381cbc2
SHA256414b5272643ce1d58c232d41ef6d4a693182ca218082c56205f166f3a32193d1
SHA5126f2c94a94b5a521ef760f6d7b53c08b61dad80b0b6a517cfc0b0352e048e8e2c3d9eaaab82aac61aa667405a6475a95e021b2d054fce31a9498907e549c61ed3
-
Filesize
393KB
MD51870578bbaa253f87f9b9f6785d8626a
SHA12b3796f4ef3420bb49619daee9abf5b1719b0def
SHA256a646bf23bc7f3f5bef830d10eec4a77e330a09501e4a81a9ef5f8b475067da9f
SHA5124412d4daff0e45d84ca36555b0b0914414363322e53d21d491404380ee23c70615caf9340dd682b401d080e4c106ded7427b11fdd4baed3dcddd7f54ec54c7b8
-
Filesize
570KB
MD55ef65d1f74ba0d5070ba884052ebbd8a
SHA1c9bac3a088794f349f63b1efaf571bcbfef33de1
SHA256f20b4741348ff795c666aebfcc28698b93eb0eb5b5ead6f1f818372223e9656d
SHA5126fdd44efc84d69ab2f70c689b1c22507ac6cdbe681580550982ffe337ceff1ef9cfa5aaf76acd26c083a1bd4f6d5c48463c9dea0fbeb4f051a50946ed2150a04
-
Filesize
696KB
MD5f746fd4415518346799d1e86ec490ffd
SHA1959a7e837fdc92748913c18b78031c785f9021b1
SHA2563299798c807dd16e106a6a4c6a9fca1d0082b4973d360c9cc0869f8021c29ab6
SHA51255efb407054f6678f79226a72b32b11d77784761ea90b5b353146e1c2333210cd6d0263e05fb5e89239faad5d8774fdfd512fbf6fb3207f6b4f93a802d526df0
-
Filesize
368KB
MD57de23949fe53917cb93e24e8af0160dd
SHA1c32c449d45e37dc8bf9ef3c78a2cff3def5c302d
SHA2561d66f1412c3c78fcbf20c3294af635fa6c7cbdacdc11fe2c7dfb80c3ceb51c32
SHA51263b0f5dfd8629e764eb789b99f5f7cd00fba749e588ca50710e31231f182579ba1f1235f4ac887a504539a6fe55a71eade627d1210e5c11c49bf79502eef53fa
-
Filesize
873KB
MD51068e0db9e7f1e11dbd7a2cf216e9c80
SHA123ee40ade4be8b348bffec6140f3d1d2e3e91b7f
SHA25669483661d7af9d574c51515009df154d67e1f3ca132a0f54d59d596a20226244
SHA512f2562d411e9df7803846d788a891923975c9f5d23d5edec0404e779b4d3ed14e2370e88f3f97f224070eba51d294e78f84b4b306f0510785d4f0225157f6a2cf
-
Filesize
772KB
MD5e5e1355e04003ccec01e059cf0e38166
SHA13fab14c91b4667143b3951e984e1d24a01b9d3cc
SHA256e0b73128c9017ee3ce74f2adc8cea927fc9fc764127ab19e3aff6c1ca2582c14
SHA51238fc0fa4e3ec0a01179a7d9e07562e9629675ff6024f28f7081473fc45cdc4f5265eb6b26b998d88ff70252b562c012215de4bec7d86c8a67feb670bf1f5f3f6
-
Filesize
343KB
MD5735f06c5f161666b4ed5209de09d63f0
SHA13c4207bc80c3350409b1410b4d62d97a98bbdd27
SHA2567a3116e3ac17c92f5d54e5c8bdf9183a3df0c9505babd44cc46d89ef1c8ef671
SHA512fb9dbf3ef00c0c29f063d1cc57e82825a2aa0c2d620d79428c515b259c1aa8f757bfc03b5fdb6b41845a92802c3be4f79344938bad7f5ed5ba949eeeb492efe3
-
Filesize
722KB
MD52f9011136f390d39f872cf01cc789c2a
SHA110c4d8c012b9643eabff1db7c8e8a85fb166dd6d
SHA2562071b5206a1730acdeadc7460e74430fc33a1a0c69978feac51dbb68a0a3c673
SHA51264cf86c68b994136a33a5c49a86d0ac8cf6195aba39f5a3199c8e69084e13262fde1aa5848c1f1d0135a1d0f269299f4acf841c206e0ed74d5bd467e8a959a3d
-
Filesize
747KB
MD561884b524dcd46e145ce0e546be0830b
SHA11ac35ba2f24c150959a6991b790367d0eb5ca4d2
SHA256c17d0d887622dd6a0a262f5fb142a3b59484c26b4bb476015e8c96f43127783f
SHA5123dd66e212027454e2455e5ae1bd6d0ae68c5adbc0e3694ca54d9649d096d9cdf4d7cd964aa07a95d3e6bf3a82824bba516a238244528b1955479426d9217d8f0
-
Filesize
671KB
MD577a14ca5a7b3644a1359c10fa802ae11
SHA15970c198891b021228788dba6ccbc6bf0cd7fe0b
SHA256f9ed5d954e1d390a25fa441db12e70820fefeb8d2aba8cfda76335a18939b0d0
SHA512b913abb9cee536b7094dffbd8b652ff486dada324ac3d0c55e66cdec79e006f90872f0ded7c4267242e200ad28cd45676bf4a913053d6cd560fa241acdf2609d
-
Filesize
519KB
MD57b4487e02699c5db32b57148f97bd83a
SHA19663bab74cac16c0d99d66ddf439154b8a5f3069
SHA25655b38af44d397f18a854bf0a58d07acb2188c1fe964d3316e5ecda3e677f38df
SHA5123fbabce3f6347e35058fde43248be6cc9b8b393b37b05f88bcecfb10aafa6def304c7afb8f1b01304d15319bb16ad93c957948639b11c521220c5a77e5883b2b
-
Filesize
1.3MB
MD585963e270bf46647c108379a3f34e058
SHA11d6c29fa01a68450d3c45d82032e92c709c447d9
SHA256ce65b52ac176091798a1eb843abe5e9b7934a26d531702cd8b6d4bc3a94ec67d
SHA5127fe67af3520069fb285a2a75d6c12888de8e43be58b1c1d8fd0b47e6eac697fc2004036fd0f3f4c77332f92d3d165f53e95406b00bb0a2c8eb59c9ea11e6978d
-
Filesize
545KB
MD577ab3acba360e465be09e6904d36be67
SHA16ac064d2d6ae6cba4d6f06892f3e692ba5148400
SHA256fa94c34c4fc70e92a71a02e98a67a329791580cad39edd46a239b07e336abc5e
SHA512ceb87d9f4de26a36218493a644b9d7a0fab9db6e8369a015b1c3865d9d1844001e53b15c7e2c38b99eda8ca6c4ce0aaec55860c82047a8a0dce8d53889156cad