Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 14:03
Static task
static1
Behavioral task
behavioral1
Sample
226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe
Resource
win10v2004-20240412-en
General
-
Target
226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe
-
Size
200KB
-
MD5
c2671bf5b5dedbfd3cfe3f0f944fbe01
-
SHA1
da3e830011e6f9d41dd6c93fdb48c47c1c6e35e1
-
SHA256
226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2
-
SHA512
256bc8582cc9b53b3cf9307a2882117476648ab9df540d501fc5f46a4030beacab9df2019f2d83b0a63d510803cbf6cbae01dc1325588f93a1a74521a07fe4d9
-
SSDEEP
1536:ssBoz9GFuIdclwKfVPoawSL20mRbg2DrE1mHkrY0f3r6fR0ZzDWR+3itGSh6ZVvg:ssS3oifBoaXhDWA4G3eeJaeIbmC00
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\RecoveryManual.html
href="mailto:[email protected]">[email protected]</a><br>
Signatures
-
MountLocker Ransomware
Ransomware family first seen in late 2020, which threatens to leak files if ransom is not paid.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Deletes itself 1 IoCs
pid Process 1168 cmd.exe -
Drops desktop.ini file(s) 36 IoCs
description ioc Process File opened for modification \??\c:\Users\Public\Videos\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\Videos\Sample Videos\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\Recorded TV\Sample Media\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Microsoft Games\Solitaire\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\Pictures\Sample Pictures\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Favorites\Links for United States\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\Music\Sample Music\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\Recorded TV\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Microsoft Games\Mahjong\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Microsoft Games\Hearts\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Microsoft Games\Purble Place\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Microsoft Games\Chess\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Microsoft Games\FreeCell\desktop.ini 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\f: 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created \??\c:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\RecoveryManual.html 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File created \??\c:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\RecoveryManual.html 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File created \??\c:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\RecoveryManual.html 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00494_.WMF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.FR.XML 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN002.XML 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_OFF.GIF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\js\picturePuzzle.js 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File created \??\c:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\css\RecoveryManual.html 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2F.GIF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\timeZones.js 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\7-Zip\Lang\az.txt 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File created \??\c:\Program Files (x86)\Adobe\Reader 9.0\Reader\RecoveryManual.html 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GreenTea.css 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_OFF.GIF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File created \??\c:\Program Files\Windows Sidebar\en-US\RecoveryManual.html 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Java\jdk1.7.0_80\RecoveryManual.html 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\VideoLAN\VLC\lua\intf\RecoveryManual.html 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File created \??\c:\Program Files\Java\jdk1.7.0_80\include\RecoveryManual.html 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152600.WMF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_F_COL.HXK 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImagesMask.bmp 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\7-Zip\7-zip.chm 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21421_.GIF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusOnline.ico 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File created \??\c:\Program Files\Microsoft Games\Hearts\ja-JP\RecoveryManual.html 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe File opened for modification \??\c:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2676 vssadmin.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\.EF9E23B4\shell 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\.EF9E23B4\shell\Open 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\.EF9E23B4\shell\Open\command\ = "explorer.exe RecoveryManual.html" 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\.EF9E23B4\shell\Open\command 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\.EF9E23B4 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2540 powershell.exe Token: SeBackupPrivilege 2444 vssvc.exe Token: SeRestorePrivilege 2444 vssvc.exe Token: SeAuditPrivilege 2444 vssvc.exe Token: SeTakeOwnershipPrivilege 2024 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe Token: SeRestorePrivilege 2024 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2024 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2024 wrote to memory of 2540 2024 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe 28 PID 2024 wrote to memory of 2540 2024 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe 28 PID 2024 wrote to memory of 2540 2024 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe 28 PID 2024 wrote to memory of 2540 2024 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe 28 PID 2540 wrote to memory of 2676 2540 powershell.exe 30 PID 2540 wrote to memory of 2676 2540 powershell.exe 30 PID 2540 wrote to memory of 2676 2540 powershell.exe 30 PID 2540 wrote to memory of 2676 2540 powershell.exe 30 PID 2024 wrote to memory of 1168 2024 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe 34 PID 2024 wrote to memory of 1168 2024 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe 34 PID 2024 wrote to memory of 1168 2024 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe 34 PID 2024 wrote to memory of 1168 2024 226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe 34 PID 1168 wrote to memory of 596 1168 cmd.exe 36 PID 1168 wrote to memory of 596 1168 cmd.exe 36 PID 1168 wrote to memory of 596 1168 cmd.exe 36 PID 1168 wrote to memory of 596 1168 cmd.exe 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 596 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe"C:\Users\Admin\AppData\Local\Temp\226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden -c $mypid='2024';[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\~259398743.tmp')|iex2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\system32\vssadmin.exe" delete shadows /all /Quiet3⤵
- Interacts with shadow copies
PID:2676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\\0F769FD8.bat" "C:\Users\Admin\AppData\Local\Temp\226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe"3⤵
- Views/modifies file attributes
PID:596
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50444b2b0f5b1aaf8a64d2e981aaa8c07
SHA144872b32a293899d5a50f8df8d45cfaf24f76ab5
SHA25669429897e07a4234c2f0c759adaa03a5f9bf15f5a06d59af13c5fa53ea525c9e
SHA512f8fd4f9b5f5374db936e1170bc94e6dc5008e83227d41cd3c3a8dfa6ff2c511b1a536b9abc9e54175fdd53aa47163ff0fc6aba8cc9b69a7a3705b1245034fd0b
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
4KB
MD54e1a1e3e715c291c71950d2fdc79e2be
SHA1dc2b3d20a9ec88e0d8d75c5097154687acc42983
SHA256acf88b9224ae067d92882d1c8ec1461a663e83f02848488ce125dc0538d87a39
SHA512d1be9f6459c248a93c95cc40a68e60ca2fe8068ff4ed5d442437a72bcc09ebf8568e3338d39abebbf3fe8e9e4e3a21a58e1ed6bdbcdd0a3b2ca46b6a81597d80