Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2023 20:35
Behavioral task
behavioral1
Sample
33.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
33.exe
Resource
win10v2004-20230703-en
General
-
Target
33.exe
-
Size
216KB
-
MD5
efb32ebb95f9a07cfa9d404c860b5c2e
-
SHA1
d79bd759ed3a8db25c32e9813f76f8a5742c19c9
-
SHA256
30daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381
-
SHA512
b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611
-
SSDEEP
6144:UyJE1yd7WWlJmcyfwAPWna4DQFu/U3buRKlemZ9DnGAevIG+C+:UU/d7WWKvhPWa4DQFu/U3buRKlemZ9Db
Malware Config
Extracted
C:\$Recycle.Bin\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
Signatures
-
Detects Zeppelin payload 25 IoCs
resource yara_rule behavioral2/files/0x00090000000231f3-139.dat family_zeppelin behavioral2/files/0x00090000000231f3-141.dat family_zeppelin behavioral2/files/0x00090000000231f3-142.dat family_zeppelin behavioral2/memory/3836-146-0x0000000000150000-0x0000000000291000-memory.dmp family_zeppelin behavioral2/memory/3716-148-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/files/0x00090000000231f3-151.dat family_zeppelin behavioral2/files/0x00090000000231f3-150.dat family_zeppelin behavioral2/memory/2316-169-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/3716-1898-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-3707-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/3716-5309-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-6980-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/3716-9911-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-12059-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-15124-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-17961-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/3716-18714-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-18715-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-18717-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-18719-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-18721-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-18723-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-18725-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-18727-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin behavioral2/memory/456-18729-0x0000000000070000-0x00000000001B1000-memory.dmp family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (4446) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation 33.exe -
Executes dropped EXE 3 IoCs
pid Process 3716 TrustedInstaller.exe 456 TrustedInstaller.exe 2316 TrustedInstaller.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Software\Microsoft\Windows\CurrentVersion\Run 33.exe Set value (str) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TrustedInstaller.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\TrustedInstaller.exe\" -start" 33.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: TrustedInstaller.exe File opened (read-only) \??\M: TrustedInstaller.exe File opened (read-only) \??\Z: TrustedInstaller.exe File opened (read-only) \??\X: TrustedInstaller.exe File opened (read-only) \??\U: TrustedInstaller.exe File opened (read-only) \??\R: TrustedInstaller.exe File opened (read-only) \??\L: TrustedInstaller.exe File opened (read-only) \??\E: TrustedInstaller.exe File opened (read-only) \??\I: TrustedInstaller.exe File opened (read-only) \??\W: TrustedInstaller.exe File opened (read-only) \??\T: TrustedInstaller.exe File opened (read-only) \??\Q: TrustedInstaller.exe File opened (read-only) \??\P: TrustedInstaller.exe File opened (read-only) \??\O: TrustedInstaller.exe File opened (read-only) \??\K: TrustedInstaller.exe File opened (read-only) \??\J: TrustedInstaller.exe File opened (read-only) \??\H: TrustedInstaller.exe File opened (read-only) \??\Y: TrustedInstaller.exe File opened (read-only) \??\S: TrustedInstaller.exe File opened (read-only) \??\N: TrustedInstaller.exe File opened (read-only) \??\G: TrustedInstaller.exe File opened (read-only) \??\B: TrustedInstaller.exe File opened (read-only) \??\A: TrustedInstaller.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfontj2d.properties.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_expiration_terms_dict.txt TrustedInstaller.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\misc.exe TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-ul-oob.xrm-ms TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Trial-pl.xrm-ms TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\MSB1CACH.LEX TrustedInstaller.exe File created C:\Program Files\Microsoft Office\root\vfs\Windows\SHELLNEW\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\osmmui.msi.16.en-us.vreg.dat.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-ul-oob.xrm-ms.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White.png TrustedInstaller.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\ODBC\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymb.ttf TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN075.XML TrustedInstaller.exe File created C:\Program Files\VideoLAN\VLC\locale\id\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremDemoR_BypassTrial365-ul-oob.xrm-ms.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL103.XML.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Times New Roman-Arial.xml TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0409-1000-0000000FF1CE}\misc.exe TrustedInstaller.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\Xusage.txt.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ul-oob.xrm-ms.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_ES.LEX TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png TrustedInstaller.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-ul-oob.xrm-ms.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_fr.properties TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml TrustedInstaller.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-pl.xrm-ms TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-ul-phn.xrm-ms TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-ul-phn.xrm-ms TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-black_scale-100.png TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\fi\msipc.dll.mui.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ul.xrm-ms.v-society.9FC-2C9-534 TrustedInstaller.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.access TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.v-society.9FC-2C9-534 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-ppd.xrm-ms TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_KMS_Client_AE-ul.xrm-ms TrustedInstaller.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_FR.LEX TrustedInstaller.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe 3716 TrustedInstaller.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3836 33.exe Token: SeDebugPrivilege 3836 33.exe Token: SeIncreaseQuotaPrivilege 4112 WMIC.exe Token: SeSecurityPrivilege 4112 WMIC.exe Token: SeTakeOwnershipPrivilege 4112 WMIC.exe Token: SeLoadDriverPrivilege 4112 WMIC.exe Token: SeSystemProfilePrivilege 4112 WMIC.exe Token: SeSystemtimePrivilege 4112 WMIC.exe Token: SeProfSingleProcessPrivilege 4112 WMIC.exe Token: SeIncBasePriorityPrivilege 4112 WMIC.exe Token: SeCreatePagefilePrivilege 4112 WMIC.exe Token: SeBackupPrivilege 4112 WMIC.exe Token: SeRestorePrivilege 4112 WMIC.exe Token: SeShutdownPrivilege 4112 WMIC.exe Token: SeDebugPrivilege 4112 WMIC.exe Token: SeSystemEnvironmentPrivilege 4112 WMIC.exe Token: SeRemoteShutdownPrivilege 4112 WMIC.exe Token: SeUndockPrivilege 4112 WMIC.exe Token: SeManageVolumePrivilege 4112 WMIC.exe Token: 33 4112 WMIC.exe Token: 34 4112 WMIC.exe Token: 35 4112 WMIC.exe Token: 36 4112 WMIC.exe Token: SeIncreaseQuotaPrivilege 4056 WMIC.exe Token: SeSecurityPrivilege 4056 WMIC.exe Token: SeTakeOwnershipPrivilege 4056 WMIC.exe Token: SeLoadDriverPrivilege 4056 WMIC.exe Token: SeSystemProfilePrivilege 4056 WMIC.exe Token: SeSystemtimePrivilege 4056 WMIC.exe Token: SeProfSingleProcessPrivilege 4056 WMIC.exe Token: SeIncBasePriorityPrivilege 4056 WMIC.exe Token: SeCreatePagefilePrivilege 4056 WMIC.exe Token: SeBackupPrivilege 4056 WMIC.exe Token: SeRestorePrivilege 4056 WMIC.exe Token: SeShutdownPrivilege 4056 WMIC.exe Token: SeDebugPrivilege 4056 WMIC.exe Token: SeSystemEnvironmentPrivilege 4056 WMIC.exe Token: SeRemoteShutdownPrivilege 4056 WMIC.exe Token: SeUndockPrivilege 4056 WMIC.exe Token: SeManageVolumePrivilege 4056 WMIC.exe Token: 33 4056 WMIC.exe Token: 34 4056 WMIC.exe Token: 35 4056 WMIC.exe Token: 36 4056 WMIC.exe Token: SeIncreaseQuotaPrivilege 4112 WMIC.exe Token: SeSecurityPrivilege 4112 WMIC.exe Token: SeTakeOwnershipPrivilege 4112 WMIC.exe Token: SeLoadDriverPrivilege 4112 WMIC.exe Token: SeSystemProfilePrivilege 4112 WMIC.exe Token: SeSystemtimePrivilege 4112 WMIC.exe Token: SeProfSingleProcessPrivilege 4112 WMIC.exe Token: SeIncBasePriorityPrivilege 4112 WMIC.exe Token: SeCreatePagefilePrivilege 4112 WMIC.exe Token: SeBackupPrivilege 4112 WMIC.exe Token: SeRestorePrivilege 4112 WMIC.exe Token: SeShutdownPrivilege 4112 WMIC.exe Token: SeDebugPrivilege 4112 WMIC.exe Token: SeSystemEnvironmentPrivilege 4112 WMIC.exe Token: SeRemoteShutdownPrivilege 4112 WMIC.exe Token: SeUndockPrivilege 4112 WMIC.exe Token: SeManageVolumePrivilege 4112 WMIC.exe Token: 33 4112 WMIC.exe Token: 34 4112 WMIC.exe Token: 35 4112 WMIC.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3836 wrote to memory of 3716 3836 33.exe 85 PID 3836 wrote to memory of 3716 3836 33.exe 85 PID 3836 wrote to memory of 3716 3836 33.exe 85 PID 3836 wrote to memory of 2792 3836 33.exe 86 PID 3836 wrote to memory of 2792 3836 33.exe 86 PID 3836 wrote to memory of 2792 3836 33.exe 86 PID 3836 wrote to memory of 2792 3836 33.exe 86 PID 3836 wrote to memory of 2792 3836 33.exe 86 PID 3836 wrote to memory of 2792 3836 33.exe 86 PID 3716 wrote to memory of 3840 3716 TrustedInstaller.exe 94 PID 3716 wrote to memory of 3840 3716 TrustedInstaller.exe 94 PID 3716 wrote to memory of 3840 3716 TrustedInstaller.exe 94 PID 3716 wrote to memory of 4828 3716 TrustedInstaller.exe 95 PID 3716 wrote to memory of 4828 3716 TrustedInstaller.exe 95 PID 3716 wrote to memory of 4828 3716 TrustedInstaller.exe 95 PID 3716 wrote to memory of 1216 3716 TrustedInstaller.exe 97 PID 3716 wrote to memory of 1216 3716 TrustedInstaller.exe 97 PID 3716 wrote to memory of 1216 3716 TrustedInstaller.exe 97 PID 3716 wrote to memory of 2808 3716 TrustedInstaller.exe 96 PID 3716 wrote to memory of 2808 3716 TrustedInstaller.exe 96 PID 3716 wrote to memory of 2808 3716 TrustedInstaller.exe 96 PID 3716 wrote to memory of 656 3716 TrustedInstaller.exe 98 PID 3716 wrote to memory of 656 3716 TrustedInstaller.exe 98 PID 3716 wrote to memory of 656 3716 TrustedInstaller.exe 98 PID 3716 wrote to memory of 4076 3716 TrustedInstaller.exe 107 PID 3716 wrote to memory of 4076 3716 TrustedInstaller.exe 107 PID 3716 wrote to memory of 4076 3716 TrustedInstaller.exe 107 PID 3716 wrote to memory of 456 3716 TrustedInstaller.exe 106 PID 3716 wrote to memory of 456 3716 TrustedInstaller.exe 106 PID 3716 wrote to memory of 456 3716 TrustedInstaller.exe 106 PID 3716 wrote to memory of 2316 3716 TrustedInstaller.exe 105 PID 3716 wrote to memory of 2316 3716 TrustedInstaller.exe 105 PID 3716 wrote to memory of 2316 3716 TrustedInstaller.exe 105 PID 4076 wrote to memory of 4112 4076 cmd.exe 108 PID 4076 wrote to memory of 4112 4076 cmd.exe 108 PID 4076 wrote to memory of 4112 4076 cmd.exe 108 PID 3840 wrote to memory of 4056 3840 cmd.exe 109 PID 3840 wrote to memory of 4056 3840 cmd.exe 109 PID 3840 wrote to memory of 4056 3840 cmd.exe 109 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\33.exe"C:\Users\Admin\AppData\Local\Temp\33.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:4828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:2808
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:1216
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵PID:656
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 13⤵
- Executes dropped EXE
PID:2316
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:456
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat3⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵PID:2792
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5092
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
904B
MD50f9f42e229d2c62968c93ce0eb5dc081
SHA111cc738b40e19a3695206a3949be01929fb0551f
SHA25662ef12b4795c7983f50c95ccf58c5591692898403a71e4947531a76dbbfdd96c
SHA512f4dc25d170e113a341271e20b00781e607d0ed9e158411de7fccd103b64358e29968541df80de70cd0bc1a837b2085bd120110d80076da583c9d69d00014f6a0
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties
Filesize7KB
MD508c8ef7a099d5428387a3dad22d4abce
SHA1eb262a90c4593aa03225d3b3542e8366b943f907
SHA256ff2ba41fe342769969bee9d12756a5972b144e20b6bdd417d4358fab17435b34
SHA5124e62c990dc6134cc670ce5830aad03789f7fbb76e7786e1ba094fc40f26d02913a95010f037ffc8aa37ca4d05cd6afce3fcb45c0e406988945da3bc65b93076e
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
Filesize7KB
MD5a00bf6314331adb94927ddea5d24501b
SHA1c51fd3f172d9d69ece89171ca686bfbd60d63a69
SHA2568a5fcb2215248f94fb15afe561bcc6a423f07c37ab9a3d24f687b515f454b6bc
SHA5126677666054729d2c0629eb8676b3b8f936094d3a1a5709cecdf88bd5e3affdd003c388ad22afe0cc540cfa23c3b980648228a27cfd429799469b31f972b8bef9
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html
Filesize10KB
MD508efdef0e7c4516bde62023e21dd56f9
SHA1028eaaea4ac8905faef6793b300016ad400f396f
SHA2563cdf506115d7d99579cb8ec7ec60d304069d5f8cb472c5288acc1a345425cc50
SHA51255dfe029871fe629cc6f952d7f08db67f338e30258b2cc54a8fc33f0f345cd74889cf0845f9a31a881fb6541be6230055feec0139aa23fb4ec295b7f002ffb6a
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html
Filesize10KB
MD5796f03fed0d13360a26a74892035e56c
SHA197fe1b914f21054099009c1e30ecc5d7811abc2f
SHA2564129f3a03c7be7c00ff65beaf903a37355c58e6700b18b78845995d2dd2b527c
SHA51293ee4c4d6347e5da0f43a624d57dc2c04a74f584cb9ba2eab5e952f8bd44508740a7170df31834b1eb0de31d6d9a3dd7179313056cfb6143cd26ddb5f9de7d66
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html
Filesize10KB
MD5d051d4b854063a971eafd46720426346
SHA100e98803a8a63b31242a40c99ed7a0959d00e0cf
SHA2565f0465bf8b4919100d5a3b21cef963bb1551cd85053b552dbc47bc9922bea9b9
SHA512e78d6a8a6de0b52892f8c0c74f13404f68b17635457d6144f093566135a384efbf194f286517b9e792cfe124027e5a09bffa17319ff2671aeb541ca2e1fe6724
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html
Filesize13KB
MD5c3185c317ec85027b7d9f3ce7de36355
SHA129071cef8331035df8b66c5d361cc7a464fb5ba2
SHA2563510665687d8181b9ea0c09f5e066d30808ce0a15172c2b10b873eb957d4c491
SHA512cb57e87d0d318da5791ab50cb707aacc2a27c692d4d92affc014fcb9906b8fc16edbb7f46339682b5b6bcb054efa92f9d24def75bce6c1bf9785a66f8da3680a
-
Filesize
4.1MB
MD5af4e09cfdd98063aef8ee4ba60c8288f
SHA1efe6d1948e7540499f58e29c37b080c0fab7edb8
SHA256b786b30e212aa57fe86f7522e4a9863d9d014a1aeea3b014ec846bc1b1662041
SHA51273ff57aeb1779a15d4a4115debb596eb2e355929a98e5e6144e6f77f6b763a04d566b90b77e5b2b5f8dfa030ad35d13218c1bfa74aa4caf862de35c02bd904c1
-
Filesize
292KB
MD5abd2d2ccdc3f8681f84e3567c67dd057
SHA16acc2201b3d3665d40261f428f28afe0aa08ddad
SHA2563a44ae376a6114f3ae2327869d84fc8417f1e8b26b291cb5a4329a58642df77d
SHA51207417ec49173830bb5304114093f64938ea53a55dcdaf29548caad8e14d609378e80bef8316f85a6d1928044cbee5340837890eb3d09072ce37f325e170e2bca
-
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp64.msi
Filesize2.4MB
MD5bdb33b7a4ec6cc2223e1557c58d89a6b
SHA1e768fdba7447776137fb87d0667d6134466b8b36
SHA256f558ccecc32a18bb2d317fc0458480b7a19c3cd9c497c4d773b3af17223ab74a
SHA5124a485c4f5b5b012d81bccf307566deb4c43d4c6ad5e4ffea31d9b0f021fdb503f2d49637a7cf5a093e4920c63f8bf761d8c7d03a229523f6e9b1655c53a6cb21
-
C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\osmclienticon.exe
Filesize62KB
MD5fbdbffb564ad1370d0ce84a4a3efa267
SHA159fe000eec3fb4d37e8f74590231550a42779893
SHA2565904bfa609cd90c582f90f8e5e6be903acf840ea6f0008071f680c0e578e721c
SHA5123fca573111446e6f1cc610864fb1e9e51b2f3f73fcb55b6da9081116a1537d17e7c3d910737708c14925dfa96d2d2448f495c50a442d8a73d6580234defab4d3
-
C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\misc.exe
Filesize1015KB
MD51f1a1b25253b146b80b690fc2cc964df
SHA10a3d135aa9b0328792c7a983cee9b32a8179c72b
SHA2567bec1bea6d4c68dc47c7f9c5c666490d8e16993d71757f038cf2b48be1bed56b
SHA51233aa0cfc41b40cf356c2c25148b598ea85833c0f13d161f009061b23e5a927bf6e056fb7483c515c29e742fd566b54890fe6d0287de82b46e67e0ff1688b8de8
-
Filesize
609KB
MD5b59c1035775414cb18fbb57330bdc4d3
SHA1ccfd00a2cedb719b9b0d4fb6acd2fd6ec05240a8
SHA256790eaf03fefb827e0b6085c3ee7a589309c5905aa63af3d394bfc9f59cc9b235
SHA512a4567bb0cfd705f941ea0d594a505de89f66cf0919a12965336a421bca842e06896cca16bd1346db38792b18436f40293bf79c4b47c45bbd3e31f522058c578b
-
Filesize
610KB
MD53e3c75d0d9758220727869a276d9e08d
SHA1ad27b52225f34d2e403ee8e39a0866f7ebf7dc1d
SHA2562116b36b951e5810e88665ee48a3d86d3f64ca1f92c41d34cd8c047eaf4763b3
SHA51276d00dc2d4293a154b2aebe395d29cdebfcf528dfba7c5b6095f81510449b0b12506a78d4ce013cd80998c36775e83318c78fe4c53a88f42d645247404acf403
-
Filesize
571KB
MD5807f31b33f3996b223c8ac74b9689d3c
SHA17fa02ac2ca5765cc8e06aaa6210dc63e414ea79a
SHA2567f71e1ff04b61b725a231aaa05c153307b61a79b0402c3695675ea3603c7221a
SHA512a46c33d76c8e8ee65a6a4da1212c1b37709d598694a9f14bafe0e1357fd722207543439a352cb8dab558b62f44b2d2f297e613bcd05e0d4f37207c523e002ad9
-
Filesize
600KB
MD5473b605ebb6dd0a5f869b3f2577feb37
SHA18b04a5a42b898b47608f4736781e55fb146c0a0d
SHA256dc031494792e96955809442d6693c9156ff13c4d23b0b53570c24c53c2153cb8
SHA51227ab6236d781ec16b219a7b95478bd033a9b945a48b88c320cda85403864a24a9e8deaeab37f403450e2e0e311712e774507038f2bdb91c84ac4a51034746e36
-
Filesize
771KB
MD5f46a7fcd5643d98016c88e27d73992ba
SHA1f586e84dc2aec732a541bac504a266af290d9241
SHA256f653d1e94c68d1cba9bbe34ea2c0e16f1ffcc5c11026bc18acb9c045f76609e8
SHA5129270277fc80f9a6c14f140c8ff4fe433f09a78d45c62fc2567541d3ab7b054b58c7135934ab532e8ebd9763948a6078c582e8d06572e1d1939ebb00b11c73758
-
Filesize
406B
MD5ef572e2c7b1bbd57654b36e8dcfdc37a
SHA1b84c4db6d0dfd415c289d0c8ae099aea4001e3b7
SHA256e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64
SHA512b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9
-
Filesize
216KB
MD5efb32ebb95f9a07cfa9d404c860b5c2e
SHA1d79bd759ed3a8db25c32e9813f76f8a5742c19c9
SHA25630daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381
SHA512b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611
-
Filesize
216KB
MD5efb32ebb95f9a07cfa9d404c860b5c2e
SHA1d79bd759ed3a8db25c32e9813f76f8a5742c19c9
SHA25630daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381
SHA512b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611
-
Filesize
216KB
MD5efb32ebb95f9a07cfa9d404c860b5c2e
SHA1d79bd759ed3a8db25c32e9813f76f8a5742c19c9
SHA25630daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381
SHA512b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611
-
Filesize
216KB
MD5efb32ebb95f9a07cfa9d404c860b5c2e
SHA1d79bd759ed3a8db25c32e9813f76f8a5742c19c9
SHA25630daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381
SHA512b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611
-
Filesize
216KB
MD5efb32ebb95f9a07cfa9d404c860b5c2e
SHA1d79bd759ed3a8db25c32e9813f76f8a5742c19c9
SHA25630daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381
SHA512b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611
-
Filesize
82KB
MD539d68277b48f9c67e9a63414a73fc585
SHA1d115b2b27deb4016b2c139f5bd3bf61aa1b91ad9
SHA25685e554e775981ece39b98911abbc02ed4afd253f710ff574d3db95e4786412f5
SHA512e659683735e1c7dd80394a867f54aacffcd0c40b5345281332eba5fb5482e323af519635dec3e5ec21f8d3c7ccab25c6857ab97e795f4c496ccf1c4064ca9dee
-
Filesize
513B
MD5d85fd33104300b4638721960aa78cd24
SHA1cb9d0bfef5782f71f062fac0798713aa1ff01a05
SHA256d82bd62ebeda23130853493e6eaca98da32a46d66a992415b166126c58368bca
SHA512ac29264981d520f2144f3ed21b5b9d453bc7500a9c5ebe7f0c575bbfff6d858fd957faa74128845309fac0a926a102d5941a33e1ad896a5abb2caa92b0269268