Analysis
-
max time kernel
134s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 02:29
Behavioral task
behavioral1
Sample
68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe
Resource
win10v2004-20241007-en
General
-
Target
68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe
-
Size
42KB
-
MD5
6096dec7644520ba1a4fdc04183bb62f
-
SHA1
f0eae70b15d663787858a5cc24d8fdf21b67f225
-
SHA256
68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260
-
SHA512
3680248b7ef0e7304268fa8b277f5c9d823c82185d0137bfa9d756ce9fb6406b1af0be5f4dfb73199a6ba4b175dbca97ac61600f140043a645279110750c8f05
-
SSDEEP
768:LO1oR/vVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDdy6vd8lLF82:LlS1FKnDtkuImg61iW2
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8337) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid Process 2672 wbadmin.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2244 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\82D8.tmp.bmp" 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe -
Drops file in Program Files directory 64 IoCs
Processes:
68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exedescription ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FRAR\MSB1FRAR.ITS 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103850.WMF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\+README-WARNING+.txt 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SAVE.GIF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01462_.WMF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange.css 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_ON.GIF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\settings.html 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\library.js 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\SPRING.ELM 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\PopWrite.ps1xml 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_COL.HXC 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0251007.WMF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\NUMERIC.JPG 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\drag.png 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\msadcer.dll.mui 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\main.css 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\clock.js 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\+README-WARNING+.txt 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\+README-WARNING+.txt 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\bckgzm.exe.mui 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\setup_wm.exe.mui 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc.[193F833F].[[email protected]].mkp 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\CONCRETE.ELM 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msaddsr.dll.mui 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.jpg 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105332.WMF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Concourse.xml 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
fsutil.exe68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.execmd.exePING.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2244 cmd.exe 2532 PING.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 2768 vssadmin.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exepid Process 3048 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
vssvc.exewbengine.exeWMIC.exedescription pid Process Token: SeBackupPrivilege 2660 vssvc.exe Token: SeRestorePrivilege 2660 vssvc.exe Token: SeAuditPrivilege 2660 vssvc.exe Token: SeBackupPrivilege 2992 wbengine.exe Token: SeRestorePrivilege 2992 wbengine.exe Token: SeSecurityPrivilege 2992 wbengine.exe Token: SeIncreaseQuotaPrivilege 2880 WMIC.exe Token: SeSecurityPrivilege 2880 WMIC.exe Token: SeTakeOwnershipPrivilege 2880 WMIC.exe Token: SeLoadDriverPrivilege 2880 WMIC.exe Token: SeSystemProfilePrivilege 2880 WMIC.exe Token: SeSystemtimePrivilege 2880 WMIC.exe Token: SeProfSingleProcessPrivilege 2880 WMIC.exe Token: SeIncBasePriorityPrivilege 2880 WMIC.exe Token: SeCreatePagefilePrivilege 2880 WMIC.exe Token: SeBackupPrivilege 2880 WMIC.exe Token: SeRestorePrivilege 2880 WMIC.exe Token: SeShutdownPrivilege 2880 WMIC.exe Token: SeDebugPrivilege 2880 WMIC.exe Token: SeSystemEnvironmentPrivilege 2880 WMIC.exe Token: SeRemoteShutdownPrivilege 2880 WMIC.exe Token: SeUndockPrivilege 2880 WMIC.exe Token: SeManageVolumePrivilege 2880 WMIC.exe Token: 33 2880 WMIC.exe Token: 34 2880 WMIC.exe Token: 35 2880 WMIC.exe Token: SeIncreaseQuotaPrivilege 2880 WMIC.exe Token: SeSecurityPrivilege 2880 WMIC.exe Token: SeTakeOwnershipPrivilege 2880 WMIC.exe Token: SeLoadDriverPrivilege 2880 WMIC.exe Token: SeSystemProfilePrivilege 2880 WMIC.exe Token: SeSystemtimePrivilege 2880 WMIC.exe Token: SeProfSingleProcessPrivilege 2880 WMIC.exe Token: SeIncBasePriorityPrivilege 2880 WMIC.exe Token: SeCreatePagefilePrivilege 2880 WMIC.exe Token: SeBackupPrivilege 2880 WMIC.exe Token: SeRestorePrivilege 2880 WMIC.exe Token: SeShutdownPrivilege 2880 WMIC.exe Token: SeDebugPrivilege 2880 WMIC.exe Token: SeSystemEnvironmentPrivilege 2880 WMIC.exe Token: SeRemoteShutdownPrivilege 2880 WMIC.exe Token: SeUndockPrivilege 2880 WMIC.exe Token: SeManageVolumePrivilege 2880 WMIC.exe Token: 33 2880 WMIC.exe Token: 34 2880 WMIC.exe Token: 35 2880 WMIC.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.execmd.execmd.exedescription pid Process procid_target PID 3048 wrote to memory of 840 3048 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe 31 PID 3048 wrote to memory of 840 3048 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe 31 PID 3048 wrote to memory of 840 3048 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe 31 PID 3048 wrote to memory of 840 3048 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe 31 PID 840 wrote to memory of 2768 840 cmd.exe 33 PID 840 wrote to memory of 2768 840 cmd.exe 33 PID 840 wrote to memory of 2768 840 cmd.exe 33 PID 840 wrote to memory of 2672 840 cmd.exe 36 PID 840 wrote to memory of 2672 840 cmd.exe 36 PID 840 wrote to memory of 2672 840 cmd.exe 36 PID 840 wrote to memory of 2880 840 cmd.exe 40 PID 840 wrote to memory of 2880 840 cmd.exe 40 PID 840 wrote to memory of 2880 840 cmd.exe 40 PID 3048 wrote to memory of 2244 3048 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe 44 PID 3048 wrote to memory of 2244 3048 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe 44 PID 3048 wrote to memory of 2244 3048 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe 44 PID 3048 wrote to memory of 2244 3048 68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe 44 PID 2244 wrote to memory of 2532 2244 cmd.exe 46 PID 2244 wrote to memory of 2532 2244 cmd.exe 46 PID 2244 wrote to memory of 2532 2244 cmd.exe 46 PID 2244 wrote to memory of 2532 2244 cmd.exe 46 PID 2244 wrote to memory of 1488 2244 cmd.exe 47 PID 2244 wrote to memory of 1488 2244 cmd.exe 47 PID 2244 wrote to memory of 1488 2244 cmd.exe 47 PID 2244 wrote to memory of 1488 2244 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe"C:\Users\Admin\AppData\Local\Temp\68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe"1⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe"C:\Users\Admin\AppData\Local\Temp\68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe" n30482⤵
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2768
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2672
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping 1.1.1.1 -n 5 & fsutil file setZeroData offset=0 length=131072 "C:\Users\Admin\AppData\Local\Temp\68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe" & del /q /f "C:\Users\Admin\AppData\Local\Temp\68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2532
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=131072 "C:\Users\Admin\AppData\Local\Temp\68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1488
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1032
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:988
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1484
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55d377addd5fb119f9d200838847ff087
SHA18cdf851e8945d590a672a594cbce8fa354e4542e
SHA256dd62f39b01cf2120c9e21add9e80396b44704d3d9e5499de2ef26fa5824c10bb
SHA512c2779f2e5b30bd6d8337e6663cf17d4ae972f758a894d481b01b3d4f7336734259615592fb7a975b134f5cbc5db19647d26a32f7938c975c361c264d36eeae0c