Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2022 12:51
Behavioral task
behavioral1
Sample
6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8.exe
Resource
win10v2004-20220812-en
General
-
Target
6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8.exe
-
Size
215KB
-
MD5
f41306eb937e2dc08f196a61e0f6c34e
-
SHA1
e3e6af9e1be25f86a892018f35876b48b31dcc6c
-
SHA256
6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8
-
SHA512
5e28f987097ca961d6911c671dd9a0868ced5e1d7a434930d1eec242d5044978877453f3e667dfcd195e12ea381ebc21db841d99639de273a4e653b514aecc3a
-
SSDEEP
6144:WyJE1yd7WiJmcyfpHaShzh04DQFu/U3buRKlemZ9DnGAeIS+giiK+:WU/d7WnvtLhza4DQFu/U3buRKlemZ9De
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
Signatures
-
Detects Zeppelin payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000022f74-133.dat family_zeppelin behavioral2/files/0x0007000000022f74-134.dat family_zeppelin behavioral2/files/0x0007000000022f74-150.dat family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 852 spoolsv.exe 4464 spoolsv.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\spoolsv.exe\" -start" 6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run 6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: spoolsv.exe File opened (read-only) \??\A: spoolsv.exe File opened (read-only) \??\U: spoolsv.exe File opened (read-only) \??\O: spoolsv.exe File opened (read-only) \??\S: spoolsv.exe File opened (read-only) \??\R: spoolsv.exe File opened (read-only) \??\M: spoolsv.exe File opened (read-only) \??\K: spoolsv.exe File opened (read-only) \??\I: spoolsv.exe File opened (read-only) \??\H: spoolsv.exe File opened (read-only) \??\Z: spoolsv.exe File opened (read-only) \??\Y: spoolsv.exe File opened (read-only) \??\E: spoolsv.exe File opened (read-only) \??\B: spoolsv.exe File opened (read-only) \??\G: spoolsv.exe File opened (read-only) \??\F: spoolsv.exe File opened (read-only) \??\P: spoolsv.exe File opened (read-only) \??\N: spoolsv.exe File opened (read-only) \??\V: spoolsv.exe File opened (read-only) \??\Q: spoolsv.exe File opened (read-only) \??\T: spoolsv.exe File opened (read-only) \??\J: spoolsv.exe File opened (read-only) \??\X: spoolsv.exe File opened (read-only) \??\W: spoolsv.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 geoiptool.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\[email protected] spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\[email protected] spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_KMS_Client-ul-oob.xrm-ms spoolsv.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\[email protected] spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar spoolsv.exe File opened for modification C:\Program Files\ApproveDebug.php spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar spoolsv.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\[email protected] spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ul-oob.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ul-phn.xrm-ms spoolsv.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] spoolsv.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\[email protected] spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription4-pl.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\[email protected] spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926556.profile.gz spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription2-ppd.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ppd.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\accessibility.properties spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\[email protected] spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\[email protected] spoolsv.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ul-oob.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-pl.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] spoolsv.exe File opened for modification C:\Program Files\ExpandWatch.rmi spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\[email protected] spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcDemoR_BypassTrial365-ul-oob.xrm-ms.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-pl.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\[email protected] spoolsv.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\[email protected] spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\[email protected] spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\[email protected] spoolsv.exe File opened for modification C:\Program Files\[email protected] spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar.@letsgo600.2BF-10B-D15 spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] spoolsv.exe File created C:\Program Files\Common Files\microsoft shared\.sys spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\[email protected] spoolsv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1648 powershell.exe 1648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3468 WMIC.exe Token: SeSecurityPrivilege 3468 WMIC.exe Token: SeTakeOwnershipPrivilege 3468 WMIC.exe Token: SeLoadDriverPrivilege 3468 WMIC.exe Token: SeSystemProfilePrivilege 3468 WMIC.exe Token: SeSystemtimePrivilege 3468 WMIC.exe Token: SeProfSingleProcessPrivilege 3468 WMIC.exe Token: SeIncBasePriorityPrivilege 3468 WMIC.exe Token: SeCreatePagefilePrivilege 3468 WMIC.exe Token: SeBackupPrivilege 3468 WMIC.exe Token: SeRestorePrivilege 3468 WMIC.exe Token: SeShutdownPrivilege 3468 WMIC.exe Token: SeDebugPrivilege 3468 WMIC.exe Token: SeSystemEnvironmentPrivilege 3468 WMIC.exe Token: SeRemoteShutdownPrivilege 3468 WMIC.exe Token: SeUndockPrivilege 3468 WMIC.exe Token: SeManageVolumePrivilege 3468 WMIC.exe Token: 33 3468 WMIC.exe Token: 34 3468 WMIC.exe Token: 35 3468 WMIC.exe Token: 36 3468 WMIC.exe Token: SeIncreaseQuotaPrivilege 3468 WMIC.exe Token: SeSecurityPrivilege 3468 WMIC.exe Token: SeTakeOwnershipPrivilege 3468 WMIC.exe Token: SeLoadDriverPrivilege 3468 WMIC.exe Token: SeSystemProfilePrivilege 3468 WMIC.exe Token: SeSystemtimePrivilege 3468 WMIC.exe Token: SeProfSingleProcessPrivilege 3468 WMIC.exe Token: SeIncBasePriorityPrivilege 3468 WMIC.exe Token: SeCreatePagefilePrivilege 3468 WMIC.exe Token: SeBackupPrivilege 3468 WMIC.exe Token: SeRestorePrivilege 3468 WMIC.exe Token: SeShutdownPrivilege 3468 WMIC.exe Token: SeDebugPrivilege 3468 WMIC.exe Token: SeSystemEnvironmentPrivilege 3468 WMIC.exe Token: SeRemoteShutdownPrivilege 3468 WMIC.exe Token: SeUndockPrivilege 3468 WMIC.exe Token: SeManageVolumePrivilege 3468 WMIC.exe Token: 33 3468 WMIC.exe Token: 34 3468 WMIC.exe Token: 35 3468 WMIC.exe Token: 36 3468 WMIC.exe Token: SeBackupPrivilege 2996 vssvc.exe Token: SeRestorePrivilege 2996 vssvc.exe Token: SeAuditPrivilege 2996 vssvc.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeIncreaseQuotaPrivilege 3820 WMIC.exe Token: SeSecurityPrivilege 3820 WMIC.exe Token: SeTakeOwnershipPrivilege 3820 WMIC.exe Token: SeLoadDriverPrivilege 3820 WMIC.exe Token: SeSystemProfilePrivilege 3820 WMIC.exe Token: SeSystemtimePrivilege 3820 WMIC.exe Token: SeProfSingleProcessPrivilege 3820 WMIC.exe Token: SeIncBasePriorityPrivilege 3820 WMIC.exe Token: SeCreatePagefilePrivilege 3820 WMIC.exe Token: SeBackupPrivilege 3820 WMIC.exe Token: SeRestorePrivilege 3820 WMIC.exe Token: SeShutdownPrivilege 3820 WMIC.exe Token: SeDebugPrivilege 3820 WMIC.exe Token: SeSystemEnvironmentPrivilege 3820 WMIC.exe Token: SeRemoteShutdownPrivilege 3820 WMIC.exe Token: SeUndockPrivilege 3820 WMIC.exe Token: SeManageVolumePrivilege 3820 WMIC.exe Token: 33 3820 WMIC.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4968 wrote to memory of 852 4968 6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8.exe 83 PID 4968 wrote to memory of 852 4968 6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8.exe 83 PID 4968 wrote to memory of 852 4968 6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8.exe 83 PID 852 wrote to memory of 216 852 spoolsv.exe 85 PID 852 wrote to memory of 216 852 spoolsv.exe 85 PID 852 wrote to memory of 216 852 spoolsv.exe 85 PID 852 wrote to memory of 2152 852 spoolsv.exe 86 PID 852 wrote to memory of 2152 852 spoolsv.exe 86 PID 852 wrote to memory of 2152 852 spoolsv.exe 86 PID 852 wrote to memory of 4180 852 spoolsv.exe 87 PID 852 wrote to memory of 4180 852 spoolsv.exe 87 PID 852 wrote to memory of 4180 852 spoolsv.exe 87 PID 852 wrote to memory of 3904 852 spoolsv.exe 88 PID 852 wrote to memory of 3904 852 spoolsv.exe 88 PID 852 wrote to memory of 3904 852 spoolsv.exe 88 PID 852 wrote to memory of 1996 852 spoolsv.exe 89 PID 852 wrote to memory of 1996 852 spoolsv.exe 89 PID 852 wrote to memory of 1996 852 spoolsv.exe 89 PID 852 wrote to memory of 1212 852 spoolsv.exe 90 PID 852 wrote to memory of 1212 852 spoolsv.exe 90 PID 852 wrote to memory of 1212 852 spoolsv.exe 90 PID 852 wrote to memory of 4464 852 spoolsv.exe 91 PID 852 wrote to memory of 4464 852 spoolsv.exe 91 PID 852 wrote to memory of 4464 852 spoolsv.exe 91 PID 216 wrote to memory of 3468 216 cmd.exe 98 PID 216 wrote to memory of 3468 216 cmd.exe 98 PID 216 wrote to memory of 3468 216 cmd.exe 98 PID 1212 wrote to memory of 1648 1212 cmd.exe 99 PID 1212 wrote to memory of 1648 1212 cmd.exe 99 PID 1212 wrote to memory of 1648 1212 cmd.exe 99 PID 1212 wrote to memory of 3820 1212 cmd.exe 108 PID 1212 wrote to memory of 3820 1212 cmd.exe 108 PID 1212 wrote to memory of 3820 1212 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8.exe"C:\Users\Admin\AppData\Local\Temp\6b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:2152
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:4180
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:3904
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵PID:1996
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy ByPass -Command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4464
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
Filesize2KB
MD5794ea8181f4d37b0f73017ceab1fdd7f
SHA1480e66aca597bea5cbfa6e94500382884ed8714c
SHA2565fddc76ae7757a4a0d48032866af390cdcdc9c5b4f46cb3254d12624ca2fa18d
SHA512e2f7469eb2d2712db57a0ff4da315fb3419cf1424f8bffe6f0d032d373211c65ac558e2e3c6e4da935c24b1846b35c62e992f45c48c14042fa21944d0c3c4ac5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_8AE57F9FAAC778EA4099F469BEEE4C46
Filesize472B
MD5cbbc0ef90939308569639c47f0df0ef2
SHA105176e0da4b301e162d284aa7f567b8b6e9aa9bf
SHA25666fb1d2515479817ad789450f87a969d3c588c374a1d7cbf6e3eddd177b4a59f
SHA512b7acd7bbc669c811df646ce1f6c9e42225b2beb30d04d249853423a15af77de4228936cba5ee8a8eefbc03b716cf71d57346d03f5e2046830edd776db70cd1f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5912da6b52d140c350937afa14a357061
SHA15eb54c7f9f32a1e3442113fd93c348027e218004
SHA256033b9d2ea11a924f8cd8af9d923c311efc401040802424ad0f7c8c811cb5f88d
SHA512ace1abd89c31d0979a817b994fff933fec49b5f1204bc8d6ba43a41fd776500e719d3df95f1f90358d000b6de1705abe3cd8d120d13a9096ecea24afff4bdc2e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
Filesize484B
MD501cae79413eaf244efafc77303e6c41f
SHA16b05fa6b13e449d79ad42ad52a94e48d457471a2
SHA256a43d48337323a7e405a98833e55a738d07dec5f7ec61e28005d110415699efe5
SHA5125acadd6407497b29d8139947878817e67f693c84a1e86a1c03f0fb8fd56f203076128cddd7b804cf6293f50467445454d04d7a34cb653232af326867c32a39e4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_8AE57F9FAAC778EA4099F469BEEE4C46
Filesize488B
MD50b9a66fdf0f6946d4c733eeef50c0035
SHA163299fe2fc8a3d3de48d2734a219f2e89793c2c3
SHA256d9a8894e31a57291d71f1169e17b095d5f58afc88da7821869e6178bd6f81b14
SHA51219f0369ad51df702b8c49d0e22f157618ab98fe7a0356df856e59278210dc9e00f072d19fe29f395cd6b1c4d658476fc390f09df29bb9e5b78714bc6928c2c2f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD538e468542f58bb9b8bef222fa4e0dfa3
SHA186d0ae20443e4f2f4e0f74f75dbd93bae245278f
SHA2565e814e621854f61087444664f1283c03ad472312cf7c1bc6edc389b42fe7467e
SHA512bc46ea0d939105116ed65043a8e9ad448fcc2f05624392f0f99ad42eac1fa0f1610eaeb07ddabccb0e402bef2b8dc11080709b3559a1ed9362983b10e03e71f7
-
Filesize
184B
MD5b1cd7c031debba3a5c77b39b6791c1a7
SHA1e5d91e14e9c685b06f00e550d9e189deb2075f76
SHA25657ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa
SHA512d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72
-
Filesize
18KB
MD58615e70875c2cc0b9db16027b9adf11d
SHA14ed62cf405311c0ff562a3c59334a15ddc4f1bf9
SHA256da96949ba6b0567343f144486505c8c8fa1d892fd88c9cbc3ef3d751a570724d
SHA512cd9dfc88dc2af9438b7d6b618d1b62029b3bdf739fc4daa5b37397afd12c4528561b3bf2fc3f3f2adf3fd1f582d5524332441fd30248fcd078e41aa91e17cb73
-
Filesize
262B
MD5e6545ccb3660f88529716ed4e647c713
SHA1ecd628f29985599a24c5c1d23083c689917dd74e
SHA256e802bf0c4481bef693d4d1f307aba48301e330d3728dd46a4ec97c4a96b4d4a7
SHA512f745e7d5dd006083234e783dd5dc7fb83043a7d0479ea2a91a2ddbc8c20ca47343516efbd155271768c675a22b32e88febdfe51551ec42dfdb64805c62c3188d
-
Filesize
215KB
MD5f41306eb937e2dc08f196a61e0f6c34e
SHA1e3e6af9e1be25f86a892018f35876b48b31dcc6c
SHA2566b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8
SHA5125e28f987097ca961d6911c671dd9a0868ced5e1d7a434930d1eec242d5044978877453f3e667dfcd195e12ea381ebc21db841d99639de273a4e653b514aecc3a
-
Filesize
215KB
MD5f41306eb937e2dc08f196a61e0f6c34e
SHA1e3e6af9e1be25f86a892018f35876b48b31dcc6c
SHA2566b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8
SHA5125e28f987097ca961d6911c671dd9a0868ced5e1d7a434930d1eec242d5044978877453f3e667dfcd195e12ea381ebc21db841d99639de273a4e653b514aecc3a
-
Filesize
215KB
MD5f41306eb937e2dc08f196a61e0f6c34e
SHA1e3e6af9e1be25f86a892018f35876b48b31dcc6c
SHA2566b97553c9dfeedcc50b19dacacf8662b68bd3f65b3fa6bed2e5cb9ae778eabd8
SHA5125e28f987097ca961d6911c671dd9a0868ced5e1d7a434930d1eec242d5044978877453f3e667dfcd195e12ea381ebc21db841d99639de273a4e653b514aecc3a