Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 10:07
Static task
static1
Behavioral task
behavioral1
Sample
3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe
Resource
win10v2004-20241007-en
General
-
Target
3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe
-
Size
603KB
-
MD5
eb13533a89da9762d93de5d54966df5f
-
SHA1
c0d2cef9149395218eb3a91afe6cbbdbf0181c65
-
SHA256
3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217
-
SHA512
30c2bab2b0729bdc54797421c5e1611a2ff842a29815d3cf4da320efcc61c50a266f78a97df53a0f0a7c297393ab460b9795e9bc63f5c80cc2f31d75e6cda5fa
-
SSDEEP
12288:GBgmEvHIqBTQtTdfYBgfS/fIPgA3EFIpGXfQcytS2nF6hBq:GBgmEvHIq1J03EFEG9H2nEq
Malware Config
Extracted
C:\#HowToRecover.txt
https://paxful.com
Signatures
-
Renames multiple (7779) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\Wallpaper = "C:\\background.bmp" 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\#HowToRecover.txt 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115840.GIF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\PREVIEW.GIF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSEvents.man 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\#HowToRecover.txt 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\#HowToRecover.txt 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\settings.js 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\#HowToRecover.txt 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\#HowToRecover.txt 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\#HowToRecover.txt 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103058.WMF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7FR.dub 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcjavas.inc 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBORDER.DPV 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\#HowToRecover.txt 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\#HowToRecover.txt 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\subscription.xsd 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VisioCustom.propdesc 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\#HowToRecover.txt 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\Wallpaper = "C:\\background.bmp" 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe Set value (str) \REGISTRY\USER\S-1-5-19\Control Panel\Desktop\Wallpaper = "C:\\background.bmp" 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe Set value (str) \REGISTRY\USER\S-1-5-20\Control Panel\Desktop\Wallpaper = "C:\\background.bmp" 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2760 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2724 vssvc.exe Token: SeRestorePrivilege 2724 vssvc.exe Token: SeAuditPrivilege 2724 vssvc.exe Token: SeIncreaseQuotaPrivilege 2808 WMIC.exe Token: SeSecurityPrivilege 2808 WMIC.exe Token: SeTakeOwnershipPrivilege 2808 WMIC.exe Token: SeLoadDriverPrivilege 2808 WMIC.exe Token: SeSystemProfilePrivilege 2808 WMIC.exe Token: SeSystemtimePrivilege 2808 WMIC.exe Token: SeProfSingleProcessPrivilege 2808 WMIC.exe Token: SeIncBasePriorityPrivilege 2808 WMIC.exe Token: SeCreatePagefilePrivilege 2808 WMIC.exe Token: SeBackupPrivilege 2808 WMIC.exe Token: SeRestorePrivilege 2808 WMIC.exe Token: SeShutdownPrivilege 2808 WMIC.exe Token: SeDebugPrivilege 2808 WMIC.exe Token: SeSystemEnvironmentPrivilege 2808 WMIC.exe Token: SeRemoteShutdownPrivilege 2808 WMIC.exe Token: SeUndockPrivilege 2808 WMIC.exe Token: SeManageVolumePrivilege 2808 WMIC.exe Token: 33 2808 WMIC.exe Token: 34 2808 WMIC.exe Token: 35 2808 WMIC.exe Token: SeIncreaseQuotaPrivilege 2808 WMIC.exe Token: SeSecurityPrivilege 2808 WMIC.exe Token: SeTakeOwnershipPrivilege 2808 WMIC.exe Token: SeLoadDriverPrivilege 2808 WMIC.exe Token: SeSystemProfilePrivilege 2808 WMIC.exe Token: SeSystemtimePrivilege 2808 WMIC.exe Token: SeProfSingleProcessPrivilege 2808 WMIC.exe Token: SeIncBasePriorityPrivilege 2808 WMIC.exe Token: SeCreatePagefilePrivilege 2808 WMIC.exe Token: SeBackupPrivilege 2808 WMIC.exe Token: SeRestorePrivilege 2808 WMIC.exe Token: SeShutdownPrivilege 2808 WMIC.exe Token: SeDebugPrivilege 2808 WMIC.exe Token: SeSystemEnvironmentPrivilege 2808 WMIC.exe Token: SeRemoteShutdownPrivilege 2808 WMIC.exe Token: SeUndockPrivilege 2808 WMIC.exe Token: SeManageVolumePrivilege 2808 WMIC.exe Token: 33 2808 WMIC.exe Token: 34 2808 WMIC.exe Token: 35 2808 WMIC.exe Token: SeIncreaseQuotaPrivilege 2740 WMIC.exe Token: SeSecurityPrivilege 2740 WMIC.exe Token: SeTakeOwnershipPrivilege 2740 WMIC.exe Token: SeLoadDriverPrivilege 2740 WMIC.exe Token: SeSystemProfilePrivilege 2740 WMIC.exe Token: SeSystemtimePrivilege 2740 WMIC.exe Token: SeProfSingleProcessPrivilege 2740 WMIC.exe Token: SeIncBasePriorityPrivilege 2740 WMIC.exe Token: SeCreatePagefilePrivilege 2740 WMIC.exe Token: SeBackupPrivilege 2740 WMIC.exe Token: SeRestorePrivilege 2740 WMIC.exe Token: SeShutdownPrivilege 2740 WMIC.exe Token: SeDebugPrivilege 2740 WMIC.exe Token: SeSystemEnvironmentPrivilege 2740 WMIC.exe Token: SeRemoteShutdownPrivilege 2740 WMIC.exe Token: SeUndockPrivilege 2740 WMIC.exe Token: SeManageVolumePrivilege 2740 WMIC.exe Token: 33 2740 WMIC.exe Token: 34 2740 WMIC.exe Token: 35 2740 WMIC.exe Token: SeIncreaseQuotaPrivilege 2740 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2544 wrote to memory of 1624 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 31 PID 2544 wrote to memory of 1624 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 31 PID 2544 wrote to memory of 1624 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 31 PID 1624 wrote to memory of 2760 1624 cmd.exe 33 PID 1624 wrote to memory of 2760 1624 cmd.exe 33 PID 1624 wrote to memory of 2760 1624 cmd.exe 33 PID 2544 wrote to memory of 2576 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 37 PID 2544 wrote to memory of 2576 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 37 PID 2544 wrote to memory of 2576 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 37 PID 2576 wrote to memory of 2808 2576 cmd.exe 39 PID 2576 wrote to memory of 2808 2576 cmd.exe 39 PID 2576 wrote to memory of 2808 2576 cmd.exe 39 PID 2544 wrote to memory of 2768 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 40 PID 2544 wrote to memory of 2768 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 40 PID 2544 wrote to memory of 2768 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 40 PID 2768 wrote to memory of 2740 2768 cmd.exe 42 PID 2768 wrote to memory of 2740 2768 cmd.exe 42 PID 2768 wrote to memory of 2740 2768 cmd.exe 42 PID 2544 wrote to memory of 2572 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 43 PID 2544 wrote to memory of 2572 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 43 PID 2544 wrote to memory of 2572 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 43 PID 2572 wrote to memory of 2600 2572 cmd.exe 45 PID 2572 wrote to memory of 2600 2572 cmd.exe 45 PID 2572 wrote to memory of 2600 2572 cmd.exe 45 PID 2544 wrote to memory of 3044 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 46 PID 2544 wrote to memory of 3044 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 46 PID 2544 wrote to memory of 3044 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 46 PID 3044 wrote to memory of 2076 3044 cmd.exe 48 PID 3044 wrote to memory of 2076 3044 cmd.exe 48 PID 3044 wrote to memory of 2076 3044 cmd.exe 48 PID 2544 wrote to memory of 2772 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 49 PID 2544 wrote to memory of 2772 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 49 PID 2544 wrote to memory of 2772 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 49 PID 2772 wrote to memory of 1756 2772 cmd.exe 51 PID 2772 wrote to memory of 1756 2772 cmd.exe 51 PID 2772 wrote to memory of 1756 2772 cmd.exe 51 PID 2544 wrote to memory of 2944 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 52 PID 2544 wrote to memory of 2944 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 52 PID 2544 wrote to memory of 2944 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 52 PID 2944 wrote to memory of 2556 2944 cmd.exe 54 PID 2944 wrote to memory of 2556 2944 cmd.exe 54 PID 2944 wrote to memory of 2556 2944 cmd.exe 54 PID 2544 wrote to memory of 2640 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 55 PID 2544 wrote to memory of 2640 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 55 PID 2544 wrote to memory of 2640 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 55 PID 2640 wrote to memory of 2928 2640 cmd.exe 57 PID 2640 wrote to memory of 2928 2640 cmd.exe 57 PID 2640 wrote to memory of 2928 2640 cmd.exe 57 PID 2544 wrote to memory of 736 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 58 PID 2544 wrote to memory of 736 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 58 PID 2544 wrote to memory of 736 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 58 PID 736 wrote to memory of 2092 736 cmd.exe 60 PID 736 wrote to memory of 2092 736 cmd.exe 60 PID 736 wrote to memory of 2092 736 cmd.exe 60 PID 2544 wrote to memory of 1968 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 61 PID 2544 wrote to memory of 1968 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 61 PID 2544 wrote to memory of 1968 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 61 PID 1968 wrote to memory of 1972 1968 cmd.exe 63 PID 1968 wrote to memory of 1972 1968 cmd.exe 63 PID 1968 wrote to memory of 1972 1968 cmd.exe 63 PID 2544 wrote to memory of 2176 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 64 PID 2544 wrote to memory of 2176 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 64 PID 2544 wrote to memory of 2176 2544 3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe 64 PID 2176 wrote to memory of 2436 2176 cmd.exe 66 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe"C:\Users\Admin\AppData\Local\Temp\3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe"1⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\Admin\AppData\Local\Temp\3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\Admin\AppData\Local\Temp\3dc6902dc87d976787bdf0878e7174ec526df613645d3f275e0216d05cf2d217.exe" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B8B17145-7F63-4C9F-B88B-CAD2D9F7949D}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B8B17145-7F63-4C9F-B88B-CAD2D9F7949D}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E4BD09E8-AC1D-4F60-97E8-3EB7A82DEBD9}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E4BD09E8-AC1D-4F60-97E8-3EB7A82DEBD9}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6B61F1B9-0076-4B4E-A4A8-0C347AF4BCC7}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6B61F1B9-0076-4B4E-A4A8-0C347AF4BCC7}'" delete3⤵PID:2600
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C70BB53C-D749-4A61-B498-87943061C142}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C70BB53C-D749-4A61-B498-87943061C142}'" delete3⤵PID:2076
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{183E609F-4DAA-41DD-84CD-3F218272416B}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{183E609F-4DAA-41DD-84CD-3F218272416B}'" delete3⤵PID:1756
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8F5998CC-29C3-40EE-A979-4F596B94F64B}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8F5998CC-29C3-40EE-A979-4F596B94F64B}'" delete3⤵PID:2556
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5A4D0AB3-B5FC-4EFF-B663-8E360E15C406}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5A4D0AB3-B5FC-4EFF-B663-8E360E15C406}'" delete3⤵PID:2928
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C5CB54C4-14EA-429A-A427-02197A1B53AD}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C5CB54C4-14EA-429A-A427-02197A1B53AD}'" delete3⤵PID:2092
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DBEC09BD-E3B2-473B-9ED5-0DFB50A9C4EA}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DBEC09BD-E3B2-473B-9ED5-0DFB50A9C4EA}'" delete3⤵PID:1972
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CFAA339D-ABBB-4A2F-A043-3EEA040766D3}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CFAA339D-ABBB-4A2F-A043-3EEA040766D3}'" delete3⤵PID:2436
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B682E805-210F-4EC4-AE05-165F6083B72A}'" delete2⤵PID:1436
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B682E805-210F-4EC4-AE05-165F6083B72A}'" delete3⤵PID:1796
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DEC64B2A-68AD-4DF7-9CCC-F11FDA0D2B80}'" delete2⤵PID:2052
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DEC64B2A-68AD-4DF7-9CCC-F11FDA0D2B80}'" delete3⤵PID:1800
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C56E56F4-F055-4CC0-AAE2-F9530678124E}'" delete2⤵PID:440
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C56E56F4-F055-4CC0-AAE2-F9530678124E}'" delete3⤵PID:1032
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0D580416-48DD-41A5-843C-EEAB9F3D637D}'" delete2⤵PID:2276
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0D580416-48DD-41A5-843C-EEAB9F3D637D}'" delete3⤵PID:676
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{91E11A9B-A0A0-42C9-A234-2876DF560AA9}'" delete2⤵PID:1860
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{91E11A9B-A0A0-42C9-A234-2876DF560AA9}'" delete3⤵PID:108
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AA0B5003-F425-4DAE-A867-E34340F53ACE}'" delete2⤵PID:1732
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AA0B5003-F425-4DAE-A867-E34340F53ACE}'" delete3⤵PID:1688
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F6D5DD5A-0043-40A5-8BD6-7D0C4D8AF64B}'" delete2⤵PID:2924
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F6D5DD5A-0043-40A5-8BD6-7D0C4D8AF64B}'" delete3⤵PID:2284
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C00897D4-B2CF-4E0D-BD6A-46960C9E1BFA}'" delete2⤵PID:2256
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C00897D4-B2CF-4E0D-BD6A-46960C9E1BFA}'" delete3⤵PID:2456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Update ALPHV" /F2⤵PID:2088
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Update ALPHV" /F3⤵PID:2476
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2544 -s 7242⤵PID:684
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
870B
MD55db88e0b5a239631c21cf936cf51b127
SHA1f006536e9403e5e68b98133e345486f58899817c
SHA256d288f1700505cebbeb365ba1a16fea79c44ab9822c7d814b1b35214c0f76c219
SHA512661e7979d0c866175474d40fe6e3c1469976e0f588dad46a2aa574425e5f23cb67e9c3e204984da7a5827f08e19e7195534204d2d6b46df0416cf576190deb86