Analysis
-
max time kernel
147s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2023 14:34
Static task
static1
Behavioral task
behavioral1
Sample
c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe
Resource
win10v2004-20230220-en
General
-
Target
c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe
-
Size
210KB
-
MD5
f486b69dc261cbf3ffac231324015ebb
-
SHA1
ee1fc0b7350559fac9c23f7d832bdf2760e80b03
-
SHA256
c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb
-
SHA512
16a1d8c6a371506525c488355e799b2fd04173a4dd6e771e1fcddb380d8a4d16f1f5bd310858f3f151a9c860c3636712a63b536ca55bc2b63f03263f4e50f12b
-
SSDEEP
3072:QV+V98GoDHlXb6hyhwOfFAc/ZICFzhb9wl/mjF5I6yAJKybo:LVPo76y5NAcB5x9wk1VJKybo
Malware Config
Signatures
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\AssertAdd.tiff c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File renamed C:\Users\Admin\Pictures\AssertAdd.tiff => C:\Users\Admin\Pictures\AssertAdd.tiff.KREMLIN c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File renamed C:\Users\Admin\Pictures\CheckpointPublish.tif => C:\Users\Admin\Pictures\CheckpointPublish.tif.KREMLIN c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File renamed C:\Users\Admin\Pictures\ConvertClose.raw => C:\Users\Admin\Pictures\ConvertClose.raw.KREMLIN c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File renamed C:\Users\Admin\Pictures\ExpandDisconnect.tif => C:\Users\Admin\Pictures\ExpandDisconnect.tif.KREMLIN c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 31 IoCs
description ioc Process File opened for modification C:\Users\Admin\OneDrive\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Searches\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Public\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Public\Downloads\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files (x86)\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Links\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Music\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Videos\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Public\Pictures\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Public\Documents\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Documents\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Public\Libraries\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Public\Music\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Public\Videos\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Public\Desktop\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Schoolbook.xml c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VBAOWS10.CHM c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Trial-ul-oob.xrm-ms c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-pl.xrm-ms c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ONENOTE_COL.HXT c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\ui-strings.js c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-pl.xrm-ms c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTrial-ul-oob.xrm-ms c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-140.png c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Acrobat Pro DC.pdf c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\resources.jar c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-ul-oob.xrm-ms c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-180.png c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription4-ppd.xrm-ms c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr\default.jfc c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files\VideoLAN\VLC\plugins\logger\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\ui-strings.js c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Common Files\Adobe\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\ui-strings.js c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\ui-strings.js c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-si\ui-strings.js c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages.properties c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\main.css c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\resources.pak c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL117.XML c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\main.css c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pt-br\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ul-oob.xrm-ms c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql70.xsl c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-uihandler.xml_hidden c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\PREVIEW.GIF c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\QUAD.INF c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_MAKC2R-ul-oob.xrm-ms c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\core\dev\cef\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-ae\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-pl.xrm-ms c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Adobe\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-fr\README.txt c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeBackupPrivilege 4396 vssvc.exe Token: SeRestorePrivilege 4396 vssvc.exe Token: SeAuditPrivilege 4396 vssvc.exe Token: SeIncreaseQuotaPrivilege 2480 WMIC.exe Token: SeSecurityPrivilege 2480 WMIC.exe Token: SeTakeOwnershipPrivilege 2480 WMIC.exe Token: SeLoadDriverPrivilege 2480 WMIC.exe Token: SeSystemProfilePrivilege 2480 WMIC.exe Token: SeSystemtimePrivilege 2480 WMIC.exe Token: SeProfSingleProcessPrivilege 2480 WMIC.exe Token: SeIncBasePriorityPrivilege 2480 WMIC.exe Token: SeCreatePagefilePrivilege 2480 WMIC.exe Token: SeBackupPrivilege 2480 WMIC.exe Token: SeRestorePrivilege 2480 WMIC.exe Token: SeShutdownPrivilege 2480 WMIC.exe Token: SeDebugPrivilege 2480 WMIC.exe Token: SeSystemEnvironmentPrivilege 2480 WMIC.exe Token: SeRemoteShutdownPrivilege 2480 WMIC.exe Token: SeUndockPrivilege 2480 WMIC.exe Token: SeManageVolumePrivilege 2480 WMIC.exe Token: 33 2480 WMIC.exe Token: 34 2480 WMIC.exe Token: 35 2480 WMIC.exe Token: 36 2480 WMIC.exe Token: SeIncreaseQuotaPrivilege 2480 WMIC.exe Token: SeSecurityPrivilege 2480 WMIC.exe Token: SeTakeOwnershipPrivilege 2480 WMIC.exe Token: SeLoadDriverPrivilege 2480 WMIC.exe Token: SeSystemProfilePrivilege 2480 WMIC.exe Token: SeSystemtimePrivilege 2480 WMIC.exe Token: SeProfSingleProcessPrivilege 2480 WMIC.exe Token: SeIncBasePriorityPrivilege 2480 WMIC.exe Token: SeCreatePagefilePrivilege 2480 WMIC.exe Token: SeBackupPrivilege 2480 WMIC.exe Token: SeRestorePrivilege 2480 WMIC.exe Token: SeShutdownPrivilege 2480 WMIC.exe Token: SeDebugPrivilege 2480 WMIC.exe Token: SeSystemEnvironmentPrivilege 2480 WMIC.exe Token: SeRemoteShutdownPrivilege 2480 WMIC.exe Token: SeUndockPrivilege 2480 WMIC.exe Token: SeManageVolumePrivilege 2480 WMIC.exe Token: 33 2480 WMIC.exe Token: 34 2480 WMIC.exe Token: 35 2480 WMIC.exe Token: 36 2480 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2076 wrote to memory of 4216 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 89 PID 2076 wrote to memory of 4216 2076 c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe 89 PID 4216 wrote to memory of 2480 4216 cmd.exe 91 PID 4216 wrote to memory of 2480 4216 cmd.exe 91 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe"C:\Users\Admin\AppData\Local\Temp\c5ef104253ed4c066104a184ab368630027831b627c043d63170ff8f89c6a2bb.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7F2DAD5A-D6F8-4EE3-A134-CD1CE95667FA}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7F2DAD5A-D6F8-4EE3-A134-CD1CE95667FA}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
122B
MD5818d78ec097f2a03ae2dafeb16e1de7f
SHA1204ba20483435f1b6b4a8dea41c4e4f104adf59c
SHA2569e930a6bbe9443c3683df6639f5007afd6f2213d8c0abeadd281fc5e8a59a8ae
SHA512d28e3a81645f8541e2f5cd2d89f23c02dff12b6430dc6d47e9156ccd20d092ce9d91cf6b7ca68cab744752b7d42d4b71ae1679dc79f0cc1d73a91cbba5151396