Analysis
-
max time kernel
129s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20/09/2024, 14:48
Static task
static1
Behavioral task
behavioral1
Sample
7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe
Resource
win10v2004-20240802-en
General
-
Target
7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe
-
Size
192KB
-
MD5
156b09d46b8da539df1e85a0b25badb2
-
SHA1
98ba6441f1a701a6c3242c65c84efeccdd463058
-
SHA256
7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab
-
SHA512
a962489357e6678571ed04a0dd119eef31560436efafb989d6bf9f20fce77f077981938eb73a575995996481465e41f863b3ecc76973763bea73367235f43fb2
-
SSDEEP
3072:U4hmS2KXMEsrQLOJgY8Zp8LHD4XWaNH71dLdG1iiFM2Z1uhQ5lF0KvNZH+zGmpMY:ES2KXXsrQLOJgpZp8LHD4GaNH71dLdGG
Malware Config
Extracted
C:\Program Files\7-Zip\readme_for_unlock.txt
https://gdpr-info.eu/
http://fvfk3ckwdekoz3jrjwcgvmlh2xt7xl5t5rcniheahn26lz7ybvgnggad.onion
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8179) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2828 netsh.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
pid Process 2732 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme_for_unlock.txt MicrosoftWindowsUpdate.exe -
Executes dropped EXE 1 IoCs
pid Process 2116 MicrosoftWindowsUpdate.exe -
Loads dropped DLL 4 IoCs
pid Process 2960 7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\MicrosoftWindowsUpdate.exe" MicrosoftWindowsUpdate.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI MicrosoftWindowsUpdate.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: MicrosoftWindowsUpdate.exe File opened (read-only) \??\W: MicrosoftWindowsUpdate.exe File opened (read-only) \??\L: MicrosoftWindowsUpdate.exe File opened (read-only) \??\N: MicrosoftWindowsUpdate.exe File opened (read-only) \??\K: MicrosoftWindowsUpdate.exe File opened (read-only) \??\M: MicrosoftWindowsUpdate.exe File opened (read-only) \??\E: MicrosoftWindowsUpdate.exe File opened (read-only) \??\R: MicrosoftWindowsUpdate.exe File opened (read-only) \??\I: MicrosoftWindowsUpdate.exe File opened (read-only) \??\A: MicrosoftWindowsUpdate.exe File opened (read-only) \??\X: MicrosoftWindowsUpdate.exe File opened (read-only) \??\B: MicrosoftWindowsUpdate.exe File opened (read-only) \??\O: MicrosoftWindowsUpdate.exe File opened (read-only) \??\Z: MicrosoftWindowsUpdate.exe File opened (read-only) \??\G: MicrosoftWindowsUpdate.exe File opened (read-only) \??\Q: MicrosoftWindowsUpdate.exe File opened (read-only) \??\U: MicrosoftWindowsUpdate.exe File opened (read-only) \??\Y: MicrosoftWindowsUpdate.exe File opened (read-only) \??\S: MicrosoftWindowsUpdate.exe File opened (read-only) \??\J: MicrosoftWindowsUpdate.exe File opened (read-only) \??\V: MicrosoftWindowsUpdate.exe File opened (read-only) \??\P: MicrosoftWindowsUpdate.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\gadget.xml.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_es.dub.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_COL.HXT.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\ja-JP\Mahjong.exe.mui MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.DPV.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\WMPSideShowGadget.exe.mui MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\flyout.css MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\ja-JP\Sidebar.exe.mui MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\de-DE\FreeCell.exe.mui.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\tipresx.dll.mui.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\LOCALDV.DLL MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Windows Defender\ja-JP\MpAsDesc.dll.mui MicrosoftWindowsUpdate.exe File created C:\Program Files\Microsoft Games\Mahjong\ja-JP\readme_for_unlock.txt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21294_.GIF MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\PASSWORD.JPG MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\cpu.js MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\WANS.NET.XML.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\setup_wm.exe.mui MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\IpsMigrationPlugin.dll.mui MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\ja-JP\micaut.dll.mui.crYpt MicrosoftWindowsUpdate.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\readme_for_unlock.txt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMSL.ICO MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02886_.WMF MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat.crYpt MicrosoftWindowsUpdate.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\readme_for_unlock.txt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html.crYpt MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF MicrosoftWindowsUpdate.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby.crYpt MicrosoftWindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftWindowsUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2684 timeout.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2852 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe 2116 MicrosoftWindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2116 MicrosoftWindowsUpdate.exe Token: SeBackupPrivilege 2068 vssvc.exe Token: SeRestorePrivilege 2068 vssvc.exe Token: SeAuditPrivilege 2068 vssvc.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2960 wrote to memory of 2116 2960 7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe 30 PID 2960 wrote to memory of 2116 2960 7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe 30 PID 2960 wrote to memory of 2116 2960 7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe 30 PID 2960 wrote to memory of 2116 2960 7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe 30 PID 2960 wrote to memory of 2116 2960 7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe 30 PID 2960 wrote to memory of 2116 2960 7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe 30 PID 2960 wrote to memory of 2116 2960 7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe 30 PID 2116 wrote to memory of 1720 2116 MicrosoftWindowsUpdate.exe 31 PID 2116 wrote to memory of 1720 2116 MicrosoftWindowsUpdate.exe 31 PID 2116 wrote to memory of 1720 2116 MicrosoftWindowsUpdate.exe 31 PID 2116 wrote to memory of 1720 2116 MicrosoftWindowsUpdate.exe 31 PID 2116 wrote to memory of 1720 2116 MicrosoftWindowsUpdate.exe 31 PID 2116 wrote to memory of 1720 2116 MicrosoftWindowsUpdate.exe 31 PID 2116 wrote to memory of 1720 2116 MicrosoftWindowsUpdate.exe 31 PID 2116 wrote to memory of 2744 2116 MicrosoftWindowsUpdate.exe 33 PID 2116 wrote to memory of 2744 2116 MicrosoftWindowsUpdate.exe 33 PID 2116 wrote to memory of 2744 2116 MicrosoftWindowsUpdate.exe 33 PID 2116 wrote to memory of 2744 2116 MicrosoftWindowsUpdate.exe 33 PID 2116 wrote to memory of 2828 2116 MicrosoftWindowsUpdate.exe 34 PID 2116 wrote to memory of 2828 2116 MicrosoftWindowsUpdate.exe 34 PID 2116 wrote to memory of 2828 2116 MicrosoftWindowsUpdate.exe 34 PID 2116 wrote to memory of 2828 2116 MicrosoftWindowsUpdate.exe 34 PID 2116 wrote to memory of 2828 2116 MicrosoftWindowsUpdate.exe 34 PID 2116 wrote to memory of 2828 2116 MicrosoftWindowsUpdate.exe 34 PID 2116 wrote to memory of 2828 2116 MicrosoftWindowsUpdate.exe 34 PID 1720 wrote to memory of 2684 1720 cmd.exe 36 PID 1720 wrote to memory of 2684 1720 cmd.exe 36 PID 1720 wrote to memory of 2684 1720 cmd.exe 36 PID 1720 wrote to memory of 2684 1720 cmd.exe 36 PID 1720 wrote to memory of 2684 1720 cmd.exe 36 PID 1720 wrote to memory of 2684 1720 cmd.exe 36 PID 1720 wrote to memory of 2684 1720 cmd.exe 36 PID 1720 wrote to memory of 2732 1720 cmd.exe 38 PID 1720 wrote to memory of 2732 1720 cmd.exe 38 PID 1720 wrote to memory of 2732 1720 cmd.exe 38 PID 1720 wrote to memory of 2732 1720 cmd.exe 38 PID 1720 wrote to memory of 2732 1720 cmd.exe 38 PID 1720 wrote to memory of 2732 1720 cmd.exe 38 PID 1720 wrote to memory of 2732 1720 cmd.exe 38 PID 2744 wrote to memory of 2852 2744 cmd.exe 39 PID 2744 wrote to memory of 2852 2744 cmd.exe 39 PID 2744 wrote to memory of 2852 2744 cmd.exe 39 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe"C:\Users\Admin\AppData\Local\Temp\7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Roaming\MicrosoftWindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TIMEOUT /T 2>NUL&START /b "" cmd /c DEL "C:\Users\Admin\AppData\Local\Temp\7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe" &EXIT3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\timeout.exeTIMEOUT /T4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2684
-
-
C:\Windows\SysWOW64\cmd.execmd /c DEL "C:\Users\Admin\AppData\Local\Temp\7d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab.exe"4⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2852
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2068
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5c4b5da2b27afee277ed91065d53890c9
SHA1dfc23e0ed6bf3e27fa0c80710bc332987f88040c
SHA2566ce77ceba9cddf695edf3d47965669b2b297f17e38707eb39037af4a8f995bc0
SHA5120fb4f16c253e27257b864861c4ead3b438b454b314b91bbdb6a3c7a79382e572c77769e493bec5f716b8afdb08576c84d2f2c4b181b1c44bda0a48e2e7273489
-
Filesize
192KB
MD5156b09d46b8da539df1e85a0b25badb2
SHA198ba6441f1a701a6c3242c65c84efeccdd463058
SHA2567d1d299ab02045a320bf42f47e74b1f8e846ef5f9b6bf8395760207c2ce886ab
SHA512a962489357e6678571ed04a0dd119eef31560436efafb989d6bf9f20fce77f077981938eb73a575995996481465e41f863b3ecc76973763bea73367235f43fb2