Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2024 07:54
Behavioral task
behavioral1
Sample
6f21a85894e91b7082407e08e7c231c8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6f21a85894e91b7082407e08e7c231c8.exe
Resource
win10v2004-20231215-en
General
-
Target
6f21a85894e91b7082407e08e7c231c8.exe
-
Size
1.2MB
-
MD5
6f21a85894e91b7082407e08e7c231c8
-
SHA1
f576ed4ae101088abcb2b6b9b0649b972b023546
-
SHA256
f5fb7fa5231c18f0951c755c4cb0ec07b0889b5e320f42213cbf6bbbe499ad31
-
SHA512
deada7181f11badc0d64d1cab50951eab6472c178382b2ceff52a8aae447578a97f640e4a74b34889146df7c435a2a29f72f140e50f8345543ef422e4cd41a44
-
SSDEEP
12288:QmHAIqyfF/5ebyz1dpPlRnMRTD410ALP68kG3Jz4S9FUmnyJtgoiOHmabd8ornX3:HHRFfauvpPXnMKqJtfiOHmUd8QTH
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\cs-CZ\!!!HOW_TO_DECRYPT!!!.mht
[email protected]<BR>[email protected]<BR>In
http-equiv=3D"X
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3876 bcdedit.exe 2504 bcdedit.exe -
Renames multiple (658) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5020 wbadmin.exe 2252 wbadmin.exe -
Drops file in Drivers directory 13 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\drivers\etc\networks 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\drivers\etc\services.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\drivers\etc\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\drivers\etc\protocol 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\drivers\etc\services 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\drivers\etc\services.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\drivers\etc\networks.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\drivers\etc\networks.1btc 6f21a85894e91b7082407e08e7c231c8.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 6f21a85894e91b7082407e08e7c231c8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\6f21a85894e91b7082407e08e7c231c8.exe\" e" 6f21a85894e91b7082407e08e7c231c8.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-1232405761-1209240240-3206092754-1000\desktop.ini 6f21a85894e91b7082407e08e7c231c8.exe -
Enumerates connected drives 3 TTPs 39 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\H: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\M: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\D: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\J: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\R: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\Z: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\A: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\B: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\K: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\T: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\N: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\V: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\E: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\F: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\L: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\U: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\W: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\G: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\I: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\O: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\Q: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\S: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\X: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\P: 6f21a85894e91b7082407e08e7c231c8.exe File opened (read-only) \??\Y: 6f21a85894e91b7082407e08e7c231c8.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\COMPONENTS 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\ResPriHMImageList 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\BCD-Template.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\DRIVERS.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\BCD-Template 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan Static Task 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\SYSTEM 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\a9f89635-3b33-48c8-8f1c-50f90848cc8e.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan Static Task.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\23d97bd8-ed8c-4205-a32d-6d7ff012a5c2 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\DRIVERS.1btc 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\1fc5a100-cd02-44ca-8210-ed0cae57b139 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Report policies.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\BBI 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\COMPONENTS.1btc 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\23d97bd8-ed8c-4205-a32d-6d7ff012a5c2.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\SAM 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\SOFTWARE 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\System32\config\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\System32\config\COMPONENTS.inprocess 6f21a85894e91b7082407e08e7c231c8.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Office16\FPA_f2\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_w1\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.1btc 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f4\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Google\Chrome\Application\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.1btc 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f3\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f33\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f7\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Mozilla Firefox\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile 6f21a85894e91b7082407e08e7c231c8.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0409-1000-0000000FF1CE}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{D44822A8-FC28-42FC-8B1D-21A78579FC79}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\e1ea7b2e20a22fbee6e9dd5d883e9f3cc75fdee790ea383a755da4381088ec52.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{662A0088-6FCD-45DD-9EA7-68674058AED5}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{7DAD0258-515C-3DD4-8964-BD714199E0F7} 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{CB0836EC-B072-368D-82B2-D3470BF95707}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_1d8b510d-d32c-42bd-9a91-b82cb6ed494a.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SystemCertificates\My\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\e1ea7b2e20a22fbee6e9dd5d883e9f3cc75fdee790ea383a755da4381088ec52.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{4A03706F-666A-4037-7777-5F2748764D10}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5} 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\Boot\DVD\EFI\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\AppReadiness\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{64A3A4F4-B792-11D6-A78A-00B0D0180381}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{7DAD0258-515C-3DD4-8964-BD714199E0F7}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{E30D8B21-D82D-3211-82CC-0F0A5D1495E8} 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{3A706840-2882-423C-90EB-B31545E2BC7A}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{4A03706F-666A-4037-7777-5F2748764D10} 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0000-1000-0000000FF1CE}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{9BE518E6-ECC6-35A9-88E4-87755C07200F}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{B175520C-86A2-35A7-8619-86DC379688B9}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{3A706840-2882-423C-90EB-B31545E2BC7A} 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{76DEEAB3-122F-4231-83C7-0C35363D02F9}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97} 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{6DB765A8-05AF-49A1-A71D-6F645EE3CE41} 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{AC76BA86-7AD7-1033-7B44-AC0F074E4100}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_1d8b510d-d32c-42bd-9a91-b82cb6ed494a.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{C7141A99-592B-4226-A4E9-B767C1D0FBAF}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Boot\PCAT\bootmgr 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{E016F2B9-01FE-4FAA-882E-ECC43FA49751} 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\Installer\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{37B8F9C7-03FB-3253-8781-2517C99D7C00}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0409-1000-0000000FF1CE}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{C7141A99-592B-4226-A4E9-B767C1D0FBAF}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{37B8F9C7-03FB-3253-8781-2517C99D7C00}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{113C0ADC-B9BD-4F95-9653-4F5BC540ED03}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{113C0ADC-B9BD-4F95-9653-4F5BC540ED03}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{76DEEAB3-122F-4231-83C7-0C35363D02F9}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-007E-0000-1000-0000000FF1CE}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{BF08E976-B92E-4336-B56F-2171179476C4}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File created C:\Windows\SoftwareDistribution\Download\SharedFileCache\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{9BE518E6-ECC6-35A9-88E4-87755C07200F} 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{77924AE4-039E-4CA4-87B4-2F64180381F0} 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{BD95A8CD-1D9F-35AD-981A-3E7925026EBB} 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{BF08E976-B92E-4336-B56F-2171179476C4}.1btc 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}.inprocess 6f21a85894e91b7082407e08e7c231c8.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_1d8b510d-d32c-42bd-9a91-b82cb6ed494a 6f21a85894e91b7082407e08e7c231c8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 13 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5080 vssadmin.exe 4344 vssadmin.exe 2536 vssadmin.exe 1636 vssadmin.exe 3044 vssadmin.exe 3764 vssadmin.exe 4524 vssadmin.exe 4544 vssadmin.exe 3816 vssadmin.exe 2740 vssadmin.exe 3392 vssadmin.exe 2816 vssadmin.exe 4964 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe 840 6f21a85894e91b7082407e08e7c231c8.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeBackupPrivilege 1116 vssvc.exe Token: SeRestorePrivilege 1116 vssvc.exe Token: SeAuditPrivilege 1116 vssvc.exe Token: SeIncreaseQuotaPrivilege 1136 wmic.exe Token: SeSecurityPrivilege 1136 wmic.exe Token: SeTakeOwnershipPrivilege 1136 wmic.exe Token: SeLoadDriverPrivilege 1136 wmic.exe Token: SeSystemProfilePrivilege 1136 wmic.exe Token: SeSystemtimePrivilege 1136 wmic.exe Token: SeProfSingleProcessPrivilege 1136 wmic.exe Token: SeIncBasePriorityPrivilege 1136 wmic.exe Token: SeCreatePagefilePrivilege 1136 wmic.exe Token: SeBackupPrivilege 1136 wmic.exe Token: SeRestorePrivilege 1136 wmic.exe Token: SeShutdownPrivilege 1136 wmic.exe Token: SeDebugPrivilege 1136 wmic.exe Token: SeSystemEnvironmentPrivilege 1136 wmic.exe Token: SeRemoteShutdownPrivilege 1136 wmic.exe Token: SeUndockPrivilege 1136 wmic.exe Token: SeManageVolumePrivilege 1136 wmic.exe Token: 33 1136 wmic.exe Token: 34 1136 wmic.exe Token: 35 1136 wmic.exe Token: 36 1136 wmic.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 840 wrote to memory of 3816 840 6f21a85894e91b7082407e08e7c231c8.exe 21 PID 840 wrote to memory of 3816 840 6f21a85894e91b7082407e08e7c231c8.exe 21 PID 840 wrote to memory of 4544 840 6f21a85894e91b7082407e08e7c231c8.exe 66 PID 840 wrote to memory of 4544 840 6f21a85894e91b7082407e08e7c231c8.exe 66 PID 840 wrote to memory of 2740 840 6f21a85894e91b7082407e08e7c231c8.exe 48 PID 840 wrote to memory of 2740 840 6f21a85894e91b7082407e08e7c231c8.exe 48 PID 840 wrote to memory of 2816 840 6f21a85894e91b7082407e08e7c231c8.exe 42 PID 840 wrote to memory of 2816 840 6f21a85894e91b7082407e08e7c231c8.exe 42 PID 840 wrote to memory of 4344 840 6f21a85894e91b7082407e08e7c231c8.exe 41 PID 840 wrote to memory of 4344 840 6f21a85894e91b7082407e08e7c231c8.exe 41 PID 840 wrote to memory of 4524 840 6f21a85894e91b7082407e08e7c231c8.exe 38 PID 840 wrote to memory of 4524 840 6f21a85894e91b7082407e08e7c231c8.exe 38 PID 840 wrote to memory of 5080 840 6f21a85894e91b7082407e08e7c231c8.exe 40 PID 840 wrote to memory of 5080 840 6f21a85894e91b7082407e08e7c231c8.exe 40 PID 840 wrote to memory of 2536 840 6f21a85894e91b7082407e08e7c231c8.exe 46 PID 840 wrote to memory of 2536 840 6f21a85894e91b7082407e08e7c231c8.exe 46 PID 840 wrote to memory of 4964 840 6f21a85894e91b7082407e08e7c231c8.exe 45 PID 840 wrote to memory of 4964 840 6f21a85894e91b7082407e08e7c231c8.exe 45 PID 840 wrote to memory of 1636 840 6f21a85894e91b7082407e08e7c231c8.exe 47 PID 840 wrote to memory of 1636 840 6f21a85894e91b7082407e08e7c231c8.exe 47 PID 840 wrote to memory of 3044 840 6f21a85894e91b7082407e08e7c231c8.exe 51 PID 840 wrote to memory of 3044 840 6f21a85894e91b7082407e08e7c231c8.exe 51 PID 840 wrote to memory of 3764 840 6f21a85894e91b7082407e08e7c231c8.exe 65 PID 840 wrote to memory of 3764 840 6f21a85894e91b7082407e08e7c231c8.exe 65 PID 840 wrote to memory of 3392 840 6f21a85894e91b7082407e08e7c231c8.exe 56 PID 840 wrote to memory of 3392 840 6f21a85894e91b7082407e08e7c231c8.exe 56 PID 840 wrote to memory of 3876 840 6f21a85894e91b7082407e08e7c231c8.exe 55 PID 840 wrote to memory of 3876 840 6f21a85894e91b7082407e08e7c231c8.exe 55 PID 840 wrote to memory of 2504 840 6f21a85894e91b7082407e08e7c231c8.exe 62 PID 840 wrote to memory of 2504 840 6f21a85894e91b7082407e08e7c231c8.exe 62 PID 840 wrote to memory of 5020 840 6f21a85894e91b7082407e08e7c231c8.exe 58 PID 840 wrote to memory of 5020 840 6f21a85894e91b7082407e08e7c231c8.exe 58 PID 840 wrote to memory of 2252 840 6f21a85894e91b7082407e08e7c231c8.exe 60 PID 840 wrote to memory of 2252 840 6f21a85894e91b7082407e08e7c231c8.exe 60 PID 840 wrote to memory of 1136 840 6f21a85894e91b7082407e08e7c231c8.exe 64 PID 840 wrote to memory of 1136 840 6f21a85894e91b7082407e08e7c231c8.exe 64 PID 840 wrote to memory of 1600 840 6f21a85894e91b7082407e08e7c231c8.exe 136 PID 840 wrote to memory of 1600 840 6f21a85894e91b7082407e08e7c231c8.exe 136 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 6f21a85894e91b7082407e08e7c231c8.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f21a85894e91b7082407e08e7c231c8.exe"C:\Users\Admin\AppData\Local\Temp\6f21a85894e91b7082407e08e7c231c8.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:840 -
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:3816
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4524
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5080
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4344
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2816
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4964
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2536
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1636
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2740
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3044
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:3876
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:3392
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:5020
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2252
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:2504
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3764
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:4544
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\6F21A8~1.EXE >> NUL2⤵PID:1600
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc
Filesize814B
MD59f2408a11e7bc711877aabf9af56de1b
SHA1a3c6e414099bb5bdc1664fbf9b6b6acb93701882
SHA2565a2dd4cbfd5c46eecdd0d86bf8978594ae36b43280ef9bec5bb6684dadf86120
SHA512bf1fdfb8d8f16ec59bdb9820444626fb39a086b5964812de11e4ccaeeb33dbdce28580542a170347a3abee6d49fb8b1eb60d27fc339594b590787fdcf020fb24
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc
Filesize842B
MD5691ebb1dfe759b548dd1357d25fd8c86
SHA1f0992786df064f123d4ea6aff5f5a24641457241
SHA256358f60463925cd51bea7153c0708eb3cd65f5de4fc07d4bddfaf4d6d2cd1d1bd
SHA512f8c07b09d0f1ffe6808da442b20a42144017dc4229c162293bdac16d1f85bb41cd31664b0d203c81ec52e3f62f1c143709bf7a6e66541b902411c3749f61254f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F.1btc
Filesize700B
MD5dec635a5fa2389432a94620c5a598318
SHA1cda225ce6ee41264050c19233e084a3802cc7d94
SHA256027c4de46cb81cbb84e4bf09fd450d30a1291eec738daca73b26e93da1243710
SHA5120333efc2bbae6734b56fcf8cec9bccdfdcd00e77fc5f83aac15069c3a5156c9d69ce3248920f0396f92a5e64929a15b203b166e9982bf697d0718c0fdb2ae743
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C86BD7751D53F10F65AAAD66BBDF33C7.1btc
Filesize770B
MD519ccaea6e352273aff2c8f1c04088a7f
SHA1697da24c4894e41b08885954285eb99756a31c8b
SHA256ee6256401ffa16ee18c720dc62508885b752d8ac59b24a643548d72cfc03be90
SHA512b054184d23dca084a7ad2d93c68282357be195fd16d6a5967ea1ea45713d1c43137d87d5b631bd449aaf997a10204c6a3b0584e5ab3e5007643491c5f425c0ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc
Filesize842B
MD5ff8c56c176101af09d10784495c846e0
SHA1c2f7f6e3ae0716d37e7d172b209666b28be16219
SHA25675819e0be3be6ffded1df1865b29ffd7b93e121ced104c4b035a90784a7c8dc2
SHA5126b4d4c184f26d9690e0b3a6351fe0ce5a8b0464a89409d79032c9d04f463ad7775529ec9ae2c01339a3744415c1ff9f01cdc1012be436b752e2bb0ba6565aeaa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB5E2F83CE9B8330B0590B7CD2E5FF2E.1btc
Filesize782B
MD5a1131b4c823d44a0aaa5a88656fff0e4
SHA1d097aedb5c000ac51c4327374e0709e3ca68b375
SHA256553bc4721692c68ad497f131e16c6609e8ece96fe000a9a88bf36d4c03e51e74
SHA5128c7e55261469ef985b5e1565eb1222500d64b40ce9d31c7997830c5535799e2f8f52c7038105f914cd7dbb2b46912e70fb393557b973fcbab8cdf0d43759e348
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize850B
MD5b74058ae35c7467534f9be6e4e3eca3d
SHA1a9943d479c0ba953fcb4584f539649a2050e495c
SHA2564944826761569582516d606d28555954dd5deba377f6dc7ba1850f0c3aa2cbee
SHA512d0790ce8da5369c1dd26123ff85d29dba6aea6e85d4af02dad4d28be7304cc51068c98ff9a47db0546df025d7f8862aca141aa331ff15d4b7eab39bf93bf7f3c
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize290B
MD5ecf1a04b526b80a73ef024c15b7c8a4c
SHA14768f6c16722a03ab49225deab764c5295b01121
SHA256b353f07bb52b61ed0c574551ab04e0b6da62f19f31edf9634b805e1490f9404d
SHA5123191238e93fe6816b507a04c5d8dee6caa45a65e3ec533e1bca0557afa131cba718587b6f7a98e00d94101970cf01eb78e47da3affb1ebb1a438d90b3f912123
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize330B
MD50c49030f83a3a145042110a424cb2037
SHA19223ccb56ee4ffae2fe2f61af070aa51a4eeea3e
SHA25650122746853fd24589938b0516a7c3002df0d540923342b49e9ed862ddf62c78
SHA512559ae8c8e4ab7baa408242e9d06166f3916e6ac84415bf5b8f9f68bb1290f6f0abd8dc34f664bdceaabf7fd7be53dbbb8bff13cb51d89a6e70a2f93e2765644a
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\!!!HOW_TO_DECRYPT!!!.mht
Filesize1KB
MD5a7c32371ff48b1f9d0295c2bfe403144
SHA1991596fa732059ef5fd83c01eaf83f447eb3afef
SHA256575f11cc26637ea1c4e60667aa0222e57222a12246f7386faae4780cf8d1ffea
SHA51288ac4c25d86129985a40966ebde9d2263dd33b805b649ff4804d25a9004147295990701a6a963376fbecb84f218584f1d992e98c83b85a2d110d0fc8ca0d8f2f
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc
Filesize802B
MD5b918f3aa99b1385c8b9f73710b5a5f59
SHA1f3a5618702f1af6d89cc40defbb97ba00d6b762d
SHA256baab7c3f36981fdfbfea528d5608f07370a5c4dec44a9eb93aa6b347b72265c5
SHA512a47b64b42baebe56e6b89b7891c3c5d3b716352898e9dac5e18058c32a85dbb9a07cbfbaedac2b7097516415cce8018d7cfd7f704cd3cbd411ba4e0a2c62a5f3
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc
Filesize842B
MD521ea3b368c5607e4a24f1375e5020379
SHA1efe61228cbf02522ce4abbd8d899abe48d7a46cb
SHA2568fcf7e8488db6e8bf1666abcd2564719a8a08673fea2d2badb924d6027822410
SHA5124dbc2f7250c9374471a45ad09ce25d940ca2ffcb4b31c135305a67264bcdf340b207077b1475737df45707ba8b1869479cf4529278f3da63d1c78be8c61676ce
-
Filesize
4KB
MD53b0ad5d99ae2ee41963e95417601a566
SHA141b4b53a2ea197b2de7df715df385e8bd38d9ba2
SHA256a5d4cd8251a31748fc26ed6bd87d522a899938f6171f266b80473f1f53412a69
SHA512114664e22dd2fe15bd17f0bd73cd1bbb57f7313187730ef4071b65811e316991c50be659e82a095429f07c33291e307f96ca5cd9f9679d8d33aa6c1e406e1944