Overview
overview
10Static
static
10017b236bf3...d6.exe
windows7-x64
1005676f2007...fb.exe
windows7-x64
30a025116a8...57.exe
windows7-x64
81.exe
windows7-x64
818674bbd9a...38.exe
windows7-x64
8234901adb1...b2.exe
windows7-x64
102ae06537d1...b6.exe
windows7-x64
82c02c65090...91.exe
windows7-x64
73.exe
windows7-x64
10329b3ddbf1...f9.exe
windows7-x64
10336fe6e8bc...de.exe
windows7-x64
84bd31921c8...be.exe
windows7-x64
84e180437ef...a9.exe
windows7-x64
1539b0b5d54...05.exe
windows7-x64
1053bf3a0bff...35.exe
windows7-x64
8$PLUGINSDIR/INetC.dll
windows7-x64
35d63c27043...42.exe
windows7-x64
8$PLUGINSDIR/INetC.dll
windows7-x64
35d6e1eeab9...84.exe
windows7-x64
863136e1d44...b5.exe
windows7-x64
8658110c095...6f.exe
windows7-x64
874cafa4165...c5.exe
windows7-x64
888bf025119...30.exe
windows7-x64
59fbf62bd6a...a0.exe
windows7-x64
9a89591555b...df.exe
windows7-x64
10add230a2e7...10.exe
windows7-x64
10c83bf900eb...31.exe
windows7-x64
10ccbf53569b...71.exe
windows7-x64
8db725306e6...8b.exe
windows7-x64
10e035a1741d...5f.exe
windows7-x64
7e2f4dfe61d...f8.exe
windows7-x64
8f10e957b92...41.exe
windows7-x64
8Analysis
-
max time kernel
614s -
max time network
618s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 13:10
Behavioral task
behavioral1
Sample
017b236bf38a1cf9a52fc0bdee2d5f23f038b00f9811c8a58b8b66b1c756b8d6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
05676f20078a7802bf07f231105f60bcfc96a20830fb79db26afa570332f97fb.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
0a025116a860d7568fbda8ed84925cac06b13d6441eddf7428ac79359cd09b57.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
1.exe
Resource
win7-20240708-en
Behavioral task
behavioral5
Sample
18674bbd9af6e4e7396363a4f7d72312a50514f72ee4c4ceb131738801100438.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
2ae06537d1e90d4ac1d2bca7c6309c9d1958f3e1ae9d7625bd914b10609d41b6.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
2c02c650903a9cc289c62b83a56de001871b58531c4da3fc838a32b3b9e84291.exe
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
3.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
329b3ddbf1c00b7767f0ec39b90eb9f4f8bd98ace60e2f6b6fbfb9adf25e3ef9.exe
Resource
win7-20241023-en
Behavioral task
behavioral11
Sample
336fe6e8bcdbe46641a6124436547df8e1090d978e3777d220bfa7553c9903de.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
4bd31921c87104105a1f11a3cbe3a93bf74593220f70bf70f678d2d468c991be.exe
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
4e180437ef807b6ded234ad54f506d0cff518c980a055013871529b5905a46a9.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
539b0b5d54757e8a2b754ecdc2939eb7cf9db0ed1728e0eca407500222668505.exe
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
53bf3a0bfff30e863442524c66ee7ca463b473a9fef5f472b71aa7d5f8216d35.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/INetC.dll
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
5d63c27043f11cd292e997fdee614389929b9af339ea45ca15159478307ce642.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/INetC.dll
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
5d6e1eeab943b8b0bdb575aa61ac5353a841c402b36d9b455bb7f0cce5207b84.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
63136e1d447b73dcb7405b6c7cbfcda31c705cfccaeef0e5df98c623520abfb5.exe
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
658110c0956289e2b829f018e2322196327e3ab022406c77b4218f963f56ba6f.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
74cafa416573d3b31e6b4f01e70da21aa8c11f744f784278960b728b9c6208c5.exe
Resource
win7-20241010-en
Behavioral task
behavioral23
Sample
88bf025119fde24e63bbc878cd06f5e8631a6c5fd6b066adc6d9c28c6ca3a230.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
9fbf62bd6afa7c3269c549b3deae512634f02151f1bed92ff70038b4bf0cf2a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
a89591555b9acb65353c2b854e582bc41db2fbc0eda2210b89a877d1862084df.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
add230a2e7aabf2ea909f641894d9febc6673cf23623a00ce3f47bc73ec9b310.exe
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
c83bf900eb759e5de5c8b0697a101ce81573874a440ac07ae4ecbc56c4f69331.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
ccbf53569be6ca3b092de09ee3ee854c6481e5df8925d57ee4b4d9f0631fe371.exe
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
db725306e6d15f5f339c2b5dc9c2daf7e11957e93e8cc9c71319c0a432e6358b.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
e035a1741d10a75402359dec278717e4e32b9d2a9ec1e1834710a2b67aa21f5f.exe
Resource
win7-20241010-en
Behavioral task
behavioral31
Sample
e2f4dfe61de56a38c2218b601ee3f3e49b8dbe8ece3e9d98cdf8358b41da5ff8.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
f10e957b92fbb2bb57e0a51eeda99dedb1b0720a1be0422b53404d3252bef741.exe
Resource
win7-20240903-en
General
-
Target
234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe
-
Size
93KB
-
MD5
bdbca2193b35706fef4ce9368af7a886
-
SHA1
216e8cf79eced5dba6365b1648cb8ca126ef0cae
-
SHA256
234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2
-
SHA512
af70ab8b4738a2c5a7869f202a850357d71cb43d67498b87525924dfbd2f456254d0ecb4c2651797b2ec75c3717cf0a4433a7d7573a27bbb55ac644c75009a49
-
SSDEEP
1536:7w2p3ieRXCkxEoSXf6GizDhp2keW8PaoYEXOcrHuTc+N:cSyex5yoSPmzKkeW8iEXjHU
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1488793075-819845221-1497111674-1000\KNBVE-MANUAL.txt
gandcrab
http://gandcrabmfe6mnef.onion/b868264b1fb48b44
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (277) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
Processes:
234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\KNBVE-MANUAL.txt 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\1fb48ca91fb48b4941c.lock 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exedescription ioc process File opened (read-only) \??\J: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\K: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\M: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\Q: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\T: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\V: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\W: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\X: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\Y: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\A: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\G: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\H: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\I: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\O: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\S: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\Z: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\U: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\B: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\E: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\L: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\N: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\P: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened (read-only) \??\R: 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\bxmeoengtf.bmp" 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe -
Drops file in Program Files directory 30 IoCs
Processes:
234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exedescription ioc process File opened for modification C:\Program Files\SplitDisable.MTS 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\KNBVE-MANUAL.txt 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\BackupBlock.ppsx 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\MoveEnable.mpg 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\KNBVE-MANUAL.txt 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\MoveRead.emf 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\KNBVE-MANUAL.txt 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\1fb48ca91fb48b4941c.lock 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File created C:\Program Files\1fb48ca91fb48b4941c.lock 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\MoveConnect.cfg 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\TraceStop.htm 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\OutTest.mov 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File created C:\Program Files (x86)\KNBVE-MANUAL.txt 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File created C:\Program Files (x86)\1fb48ca91fb48b4941c.lock 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\EditRestore.mpeg 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\InvokeFormat.xml 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\MeasureMount.emf 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\InitializePop.mpp 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\OpenEnable.jpg 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\SubmitUse.vsd 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\AddRename.easmx 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\AssertSync.mhtml 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\EnableDisconnect.avi 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\RedoPing.pdf 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\1fb48ca91fb48b4941c.lock 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\UnregisterSuspend.ex_ 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\1fb48ca91fb48b4941c.lock 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File created C:\Program Files\KNBVE-MANUAL.txt 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\RenameUnblock.vbs 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe File opened for modification C:\Program Files\TestStart.asx 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exewmic.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exepid process 2388 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe 2388 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 588 wmic.exe Token: SeSecurityPrivilege 588 wmic.exe Token: SeTakeOwnershipPrivilege 588 wmic.exe Token: SeLoadDriverPrivilege 588 wmic.exe Token: SeSystemProfilePrivilege 588 wmic.exe Token: SeSystemtimePrivilege 588 wmic.exe Token: SeProfSingleProcessPrivilege 588 wmic.exe Token: SeIncBasePriorityPrivilege 588 wmic.exe Token: SeCreatePagefilePrivilege 588 wmic.exe Token: SeBackupPrivilege 588 wmic.exe Token: SeRestorePrivilege 588 wmic.exe Token: SeShutdownPrivilege 588 wmic.exe Token: SeDebugPrivilege 588 wmic.exe Token: SeSystemEnvironmentPrivilege 588 wmic.exe Token: SeRemoteShutdownPrivilege 588 wmic.exe Token: SeUndockPrivilege 588 wmic.exe Token: SeManageVolumePrivilege 588 wmic.exe Token: 33 588 wmic.exe Token: 34 588 wmic.exe Token: 35 588 wmic.exe Token: SeIncreaseQuotaPrivilege 588 wmic.exe Token: SeSecurityPrivilege 588 wmic.exe Token: SeTakeOwnershipPrivilege 588 wmic.exe Token: SeLoadDriverPrivilege 588 wmic.exe Token: SeSystemProfilePrivilege 588 wmic.exe Token: SeSystemtimePrivilege 588 wmic.exe Token: SeProfSingleProcessPrivilege 588 wmic.exe Token: SeIncBasePriorityPrivilege 588 wmic.exe Token: SeCreatePagefilePrivilege 588 wmic.exe Token: SeBackupPrivilege 588 wmic.exe Token: SeRestorePrivilege 588 wmic.exe Token: SeShutdownPrivilege 588 wmic.exe Token: SeDebugPrivilege 588 wmic.exe Token: SeSystemEnvironmentPrivilege 588 wmic.exe Token: SeRemoteShutdownPrivilege 588 wmic.exe Token: SeUndockPrivilege 588 wmic.exe Token: SeManageVolumePrivilege 588 wmic.exe Token: 33 588 wmic.exe Token: 34 588 wmic.exe Token: 35 588 wmic.exe Token: SeBackupPrivilege 2980 vssvc.exe Token: SeRestorePrivilege 2980 vssvc.exe Token: SeAuditPrivilege 2980 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exedescription pid process target process PID 2388 wrote to memory of 588 2388 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe wmic.exe PID 2388 wrote to memory of 588 2388 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe wmic.exe PID 2388 wrote to memory of 588 2388 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe wmic.exe PID 2388 wrote to memory of 588 2388 234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe"C:\Users\Admin\AppData\Local\Temp\234901adb1100979c1e842133901f0bb8617683efeed4e3d56245f71f71aa6b2.exe"1⤵
- Drops startup file
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\KNBVE-MANUAL.txt1⤵PID:1192
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD587170f1d236b237dfba228bad745be13
SHA1d2731e24ba83fe288b3951d2e75319394368961d
SHA2568740b90ba0bbe2f41ca9c7a5dd2e5669979fe894ce6dd15b9a7413b5cfcaeb7d
SHA5122af9670f31ef646da23cb9796a90ffc137fddc945eda12b6e48732e74664d57ccb23a68e7a7e54f570f2013615ababfa05dd16cc9c4bd7e2f63967809b9b6857