Analysis
-
max time kernel
43s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03/11/2022, 18:40
Static task
static1
Behavioral task
behavioral1
Sample
8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe
Resource
win10v2004-20220812-en
General
-
Target
8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe
-
Size
460KB
-
MD5
49010614f2c6847c02cc3f9652fdc038
-
SHA1
5d566ed39acafaf4cf551b26a79b140739ff734b
-
SHA256
8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844
-
SHA512
167633f1ac4b7a00dc3a8add590c970cf03f8a8ca8b220d2fd11d74566d2d5df4b0927480be3dd8bb10ff230fed8252cfe54e32ecfe35079e4986787e10d96da
-
SSDEEP
12288:S9RINWZVbR+OeO+OeNhBBhhBBch6F8rm5qrWNruysjM:S9RINWDonoT
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\ENCRYPTED.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\GrantRequest.tiff 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe -
Deletes itself 1 IoCs
pid Process 1564 cmd.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 840 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe\" e" 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe -
Drops desktop.ini file(s) 26 IoCs
description ioc Process File opened for modification C:\Users\Admin\Documents\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Links\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Music\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Music\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Videos\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Documents\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 984 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 1972 timeout.exe -
Interacts with shadow copies 2 TTPs 14 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 308 vssadmin.exe 1020 vssadmin.exe 1528 vssadmin.exe 1148 vssadmin.exe 1940 vssadmin.exe 1644 vssadmin.exe 1912 vssadmin.exe 1516 vssadmin.exe 1928 vssadmin.exe 1564 vssadmin.exe 1100 vssadmin.exe 1844 vssadmin.exe 1916 vssadmin.exe 584 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 544 powershell.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeBackupPrivilege 2016 vssvc.exe Token: SeRestorePrivilege 2016 vssvc.exe Token: SeAuditPrivilege 2016 vssvc.exe Token: SeIncreaseQuotaPrivilege 636 wmic.exe Token: SeSecurityPrivilege 636 wmic.exe Token: SeTakeOwnershipPrivilege 636 wmic.exe Token: SeLoadDriverPrivilege 636 wmic.exe Token: SeSystemProfilePrivilege 636 wmic.exe Token: SeSystemtimePrivilege 636 wmic.exe Token: SeProfSingleProcessPrivilege 636 wmic.exe Token: SeIncBasePriorityPrivilege 636 wmic.exe Token: SeCreatePagefilePrivilege 636 wmic.exe Token: SeBackupPrivilege 636 wmic.exe Token: SeRestorePrivilege 636 wmic.exe Token: SeShutdownPrivilege 636 wmic.exe Token: SeDebugPrivilege 636 wmic.exe Token: SeSystemEnvironmentPrivilege 636 wmic.exe Token: SeRemoteShutdownPrivilege 636 wmic.exe Token: SeUndockPrivilege 636 wmic.exe Token: SeManageVolumePrivilege 636 wmic.exe Token: 33 636 wmic.exe Token: 34 636 wmic.exe Token: 35 636 wmic.exe Token: SeIncreaseQuotaPrivilege 636 wmic.exe Token: SeSecurityPrivilege 636 wmic.exe Token: SeTakeOwnershipPrivilege 636 wmic.exe Token: SeLoadDriverPrivilege 636 wmic.exe Token: SeSystemProfilePrivilege 636 wmic.exe Token: SeSystemtimePrivilege 636 wmic.exe Token: SeProfSingleProcessPrivilege 636 wmic.exe Token: SeIncBasePriorityPrivilege 636 wmic.exe Token: SeCreatePagefilePrivilege 636 wmic.exe Token: SeBackupPrivilege 636 wmic.exe Token: SeRestorePrivilege 636 wmic.exe Token: SeShutdownPrivilege 636 wmic.exe Token: SeDebugPrivilege 636 wmic.exe Token: SeSystemEnvironmentPrivilege 636 wmic.exe Token: SeRemoteShutdownPrivilege 636 wmic.exe Token: SeUndockPrivilege 636 wmic.exe Token: SeManageVolumePrivilege 636 wmic.exe Token: 33 636 wmic.exe Token: 34 636 wmic.exe Token: 35 636 wmic.exe Token: SeDebugPrivilege 544 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1884 wrote to memory of 1988 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 28 PID 1884 wrote to memory of 1988 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 28 PID 1884 wrote to memory of 1988 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 28 PID 1884 wrote to memory of 1988 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 28 PID 1884 wrote to memory of 1020 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 27 PID 1884 wrote to memory of 1020 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 27 PID 1884 wrote to memory of 1020 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 27 PID 1884 wrote to memory of 1020 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 27 PID 1988 wrote to memory of 1656 1988 net.exe 31 PID 1988 wrote to memory of 1656 1988 net.exe 31 PID 1988 wrote to memory of 1656 1988 net.exe 31 PID 1988 wrote to memory of 1656 1988 net.exe 31 PID 1884 wrote to memory of 984 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 33 PID 1884 wrote to memory of 984 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 33 PID 1884 wrote to memory of 984 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 33 PID 1884 wrote to memory of 984 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 33 PID 1884 wrote to memory of 636 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 35 PID 1884 wrote to memory of 636 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 35 PID 1884 wrote to memory of 636 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 35 PID 1884 wrote to memory of 636 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 35 PID 1884 wrote to memory of 1528 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 38 PID 1884 wrote to memory of 1528 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 38 PID 1884 wrote to memory of 1528 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 38 PID 1884 wrote to memory of 1528 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 38 PID 1884 wrote to memory of 1916 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 40 PID 1884 wrote to memory of 1916 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 40 PID 1884 wrote to memory of 1916 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 40 PID 1884 wrote to memory of 1916 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 40 PID 1884 wrote to memory of 1912 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 42 PID 1884 wrote to memory of 1912 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 42 PID 1884 wrote to memory of 1912 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 42 PID 1884 wrote to memory of 1912 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 42 PID 1884 wrote to memory of 1516 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 44 PID 1884 wrote to memory of 1516 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 44 PID 1884 wrote to memory of 1516 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 44 PID 1884 wrote to memory of 1516 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 44 PID 1884 wrote to memory of 1148 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 46 PID 1884 wrote to memory of 1148 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 46 PID 1884 wrote to memory of 1148 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 46 PID 1884 wrote to memory of 1148 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 46 PID 1884 wrote to memory of 308 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 48 PID 1884 wrote to memory of 308 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 48 PID 1884 wrote to memory of 308 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 48 PID 1884 wrote to memory of 308 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 48 PID 1884 wrote to memory of 1564 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 50 PID 1884 wrote to memory of 1564 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 50 PID 1884 wrote to memory of 1564 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 50 PID 1884 wrote to memory of 1564 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 50 PID 1884 wrote to memory of 1928 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 52 PID 1884 wrote to memory of 1928 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 52 PID 1884 wrote to memory of 1928 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 52 PID 1884 wrote to memory of 1928 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 52 PID 1884 wrote to memory of 584 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 54 PID 1884 wrote to memory of 584 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 54 PID 1884 wrote to memory of 584 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 54 PID 1884 wrote to memory of 584 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 54 PID 1884 wrote to memory of 1940 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 56 PID 1884 wrote to memory of 1940 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 56 PID 1884 wrote to memory of 1940 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 56 PID 1884 wrote to memory of 1940 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 56 PID 1884 wrote to memory of 1644 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 58 PID 1884 wrote to memory of 1644 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 58 PID 1884 wrote to memory of 1644 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 58 PID 1884 wrote to memory of 1644 1884 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe 58 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe"C:\Users\Admin\AppData\Local\Temp\8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe"1⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1884 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1020
-
-
C:\Windows\SysWOW64\net.exenet stop VSS & sc config VSS start= disabled2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSS & sc config VSS start= disabled3⤵PID:1656
-
-
-
C:\Windows\SysWOW64\sc.exesc config VSS start= Demand & net start VSS2⤵
- Launches sc.exe
PID:984
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY delete /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1528
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1916
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:1912
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1516
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1148
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:308
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1564
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1928
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:584
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1940
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1644
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1100
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1844
-
-
C:\Windows\SysWOW64\icacls.exeicacls.exe "{A-Z}:" /grant {Username}:F /T /C /Q2⤵
- Modifies file permissions
PID:840
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\8230596bfd0459c3cf5a52dc31dbb77b6855cb3507314f0ca4a5660b3439d844.exe" >> NUL2⤵
- Deletes itself
PID:1564 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1972
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016