Overview
overview
10Static
static
6AES-NI.exe
windows10-2004-x64
10Abrechnung.exe
windows10-2004-x64
8Box (2).exe
windows10-2004-x64
3Box.exe
windows10-2004-x64
3a66dde2298...43.exe
windows10-2004-x64
9a7768f4973...e0.exe
windows10-2004-x64
10aa7ff3bc28...1e.exe
windows10-2004-x64
7aace43af8d...99.exe
windows10-2004-x64
8ad3cc219a8...ws.dll
windows10-2004-x64
10aee03626b8...b1.exe
windows10-2004-x64
6afd3b729cf...2e.exe
windows10-2004-x64
10b56c4569d6...ss.exe
windows10-2004-x64
30.84762379...67.exe
windows10-2004-x64
3zsgblrbrum...ke.exe
windows10-2004-x64
3b7d9f11c16...b0.exe
windows10-2004-x64
5b8f60c64c7...af.exe
windows10-2004-x64
10Saldo.Pdf_...__.exe
windows10-2004-x64
bc557a7bfe...8f.exe
windows10-2004-x64
7bd2d4d4300...17.vbs
windows10-2004-x64
1be03e43db0...5F.exe
windows10-2004-x64
10be03e43db0...8A.exe
windows10-2004-x64
3be514549a2...1f.exe
windows10-2004-x64
9bfb8f7f6cb...-0.dll
windows10-2004-x64
8bldjad.ex1.exe
windows10-2004-x64
3bldjad.exe
windows10-2004-x64
3bldjad2.exe
windows10-2004-x64
5c145a26dd6...a0.exe
windows10-2004-x64
3c325092750...db.apk
windows10-2004-x64
3c36c46f4de...6e.exe
windows10-2004-x64
3c3dd2e3cf0...04.exe
windows10-2004-x64
3c71c26bf89...3_.exe
windows10-2004-x64
7c846282987...fd.exe
windows10-2004-x64
5Resubmissions
22-11-2024 22:54
241122-2vh7gaxmfl 1022-11-2024 03:27
241122-dzqkcatmht 1022-11-2024 03:16
241122-dsgc4atlgs 10Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 22:54
Behavioral task
behavioral1
Sample
AES-NI.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Abrechnung.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Box (2).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
Box.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
a66dde22983583da6d3b1e5b9eb1e8fb019f5157eda508305942292c0d10fa43.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
a7768f4973ad7cf8217212a4d12dbae0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
aa7ff3bc285bcb4ec48bf2f361f0ad0a1d9fc8f17b7323d2f0615ade68973c1e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
aace43af8d0932a7b01c5b8fb71c8199.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
ad3cc219a818047d6d3c38a8e4662e21dfedc858578cb2bde2c127d66dfeb7de_PonyNews.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
aee03626b83a88b71b06899116cb7ce4b8092365103d69792b0c2d7153f24cb1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
b56c4569d639e8ce104d9e52dffeba6d18813c058887a3404350904811f32d54_not_packed_maybe_useless.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
0.8476237917779167.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
zsgblrbrumorwxfizuke.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
b7d9f11c166fa1a4ceef446dd9c8561c77115cb3ce4910a056dd6a361338a2b0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
b8f60c64c70f03c263bf9e9261aa157a73864aaf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Saldo.Pdf______________________________________________________________.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
bc557a7bfec430aab3a1b326f35c8d6c1d2de0532263df872b2280af65f32b8f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
bd2d4d43009623941f49554f5932188154fc9d16d820e00db1281d057468b017.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
be03e43db0b190b879c893102a76183231ea39ec51206d25651a3cacffa8d81d_Dumped_TDS=4F8C315F.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
be03e43db0b190b879c893102a76183231ea39ec51206d25651a3cacffa8d81d_TDS=4F90A68A.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
be514549a2e654706aeeaa15c8cffce504f0e271c904fe07d865f3999ebaa61f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
bfb8f7f6cbe24330a310e5c7cbe99ed4_api-ms-win-system-wer-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
bldjad.ex1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
bldjad.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
bldjad2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
c145a26dd6d200080c16300456e7c0bc95f2b71f56d94136619e239e466a04a0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
c325092750dd55898c47be7ec8a7622c3bf8d1a79c40b160ef7901c2ef18f5db.apk
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
c36c46f4de045ef332decc006694db6e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
c3dd2e3cf0ebeec7a6c280e187a044a32b54b369a78aaaa89c600a0767b49704.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
c71c26bf894feb5dbedb2cf2477258f3edf3133a3c22c68ab378ba65ecf251d3_.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral32
Sample
c8462829871b7bdb005f4dd881d253aa255a1b2f6f3d89edb1d609b51f5d04fd.exe
Resource
win10v2004-20241007-en
General
-
Target
afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe
-
Size
164KB
-
MD5
08b304d01220f9de63244b4666621bba
-
SHA1
b7f9dd8ee3434b35fbb3395f69ff43fd5112a0c6
-
SHA256
afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e
-
SHA512
162cc0fb48615c67ce6e104ca462c41aba79bad0d5409e837b300cffc34a1c9bed63f603eee7091b93edfcd772d8ab1e180fcb3aae6b07fe24413b8505815ae9
-
SSDEEP
3072:fHynAdzu0t5GtE13lkAB9z3KJZ3fCI1AjZ7yXgpiqQp:fHKautY3TzaJZarjZeXgpn
Malware Config
Signatures
-
HydraCrypt
Relatively unsophisticated ransomware family based on leaked CrypBoss source code.
-
Hydracrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (908) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.hydracrypttmp_ID_9fac38b1 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.hydracrypt_ID_9fac38b1 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ChromeSettingsStart3264 = "\"C:\\Users\\Admin\\AppData\\Roaming\\ChromeSetings3264\\zalibuke.exe\"" afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Internet Explorer Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe\"" afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Public\Libraries\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Public\Downloads\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Public\Music\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Public\Documents\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Searches\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Public\Videos\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2437139445-1151884604-3026847218-1000\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Documents\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Links\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Public\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Music\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Videos\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Public\Desktop\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Public\Pictures\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2437139445-1151884604-3026847218-1000\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\I: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\B: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\W: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\U: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\R: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\N: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\K: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\J: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\G: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\T: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\S: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\Q: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\P: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\E: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\A: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\X: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\O: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\L: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\H: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\Z: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\Y: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe File opened (read-only) \??\V: afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4460 set thread context of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4740 2912 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4880 WMIC.exe Token: SeSecurityPrivilege 4880 WMIC.exe Token: SeTakeOwnershipPrivilege 4880 WMIC.exe Token: SeLoadDriverPrivilege 4880 WMIC.exe Token: SeSystemProfilePrivilege 4880 WMIC.exe Token: SeSystemtimePrivilege 4880 WMIC.exe Token: SeProfSingleProcessPrivilege 4880 WMIC.exe Token: SeIncBasePriorityPrivilege 4880 WMIC.exe Token: SeCreatePagefilePrivilege 4880 WMIC.exe Token: SeBackupPrivilege 4880 WMIC.exe Token: SeRestorePrivilege 4880 WMIC.exe Token: SeShutdownPrivilege 4880 WMIC.exe Token: SeDebugPrivilege 4880 WMIC.exe Token: SeSystemEnvironmentPrivilege 4880 WMIC.exe Token: SeRemoteShutdownPrivilege 4880 WMIC.exe Token: SeUndockPrivilege 4880 WMIC.exe Token: SeManageVolumePrivilege 4880 WMIC.exe Token: 33 4880 WMIC.exe Token: 34 4880 WMIC.exe Token: 35 4880 WMIC.exe Token: 36 4880 WMIC.exe Token: SeIncreaseQuotaPrivilege 4880 WMIC.exe Token: SeSecurityPrivilege 4880 WMIC.exe Token: SeTakeOwnershipPrivilege 4880 WMIC.exe Token: SeLoadDriverPrivilege 4880 WMIC.exe Token: SeSystemProfilePrivilege 4880 WMIC.exe Token: SeSystemtimePrivilege 4880 WMIC.exe Token: SeProfSingleProcessPrivilege 4880 WMIC.exe Token: SeIncBasePriorityPrivilege 4880 WMIC.exe Token: SeCreatePagefilePrivilege 4880 WMIC.exe Token: SeBackupPrivilege 4880 WMIC.exe Token: SeRestorePrivilege 4880 WMIC.exe Token: SeShutdownPrivilege 4880 WMIC.exe Token: SeDebugPrivilege 4880 WMIC.exe Token: SeSystemEnvironmentPrivilege 4880 WMIC.exe Token: SeRemoteShutdownPrivilege 4880 WMIC.exe Token: SeUndockPrivilege 4880 WMIC.exe Token: SeManageVolumePrivilege 4880 WMIC.exe Token: 33 4880 WMIC.exe Token: 34 4880 WMIC.exe Token: 35 4880 WMIC.exe Token: 36 4880 WMIC.exe Token: SeBackupPrivilege 3052 vssvc.exe Token: SeRestorePrivilege 3052 vssvc.exe Token: SeAuditPrivilege 3052 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 4460 wrote to memory of 2912 4460 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 83 PID 2912 wrote to memory of 224 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 84 PID 2912 wrote to memory of 224 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 84 PID 2912 wrote to memory of 224 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 84 PID 2912 wrote to memory of 4348 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 86 PID 2912 wrote to memory of 4348 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 86 PID 2912 wrote to memory of 4348 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 86 PID 2912 wrote to memory of 3396 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 88 PID 2912 wrote to memory of 3396 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 88 PID 2912 wrote to memory of 3396 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 88 PID 2912 wrote to memory of 1236 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 89 PID 2912 wrote to memory of 1236 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 89 PID 2912 wrote to memory of 1236 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 89 PID 2912 wrote to memory of 4632 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 92 PID 2912 wrote to memory of 4632 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 92 PID 2912 wrote to memory of 4632 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 92 PID 224 wrote to memory of 3096 224 cmd.exe 93 PID 224 wrote to memory of 3096 224 cmd.exe 93 PID 224 wrote to memory of 3096 224 cmd.exe 93 PID 2912 wrote to memory of 3904 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 95 PID 2912 wrote to memory of 3904 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 95 PID 2912 wrote to memory of 3904 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 95 PID 3096 wrote to memory of 3692 3096 net.exe 96 PID 3096 wrote to memory of 3692 3096 net.exe 96 PID 3096 wrote to memory of 3692 3096 net.exe 96 PID 2912 wrote to memory of 1860 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 98 PID 2912 wrote to memory of 1860 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 98 PID 2912 wrote to memory of 1860 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 98 PID 2912 wrote to memory of 3436 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 99 PID 2912 wrote to memory of 3436 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 99 PID 2912 wrote to memory of 3436 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 99 PID 2912 wrote to memory of 3844 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 102 PID 2912 wrote to memory of 3844 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 102 PID 2912 wrote to memory of 3844 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 102 PID 2912 wrote to memory of 3180 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 103 PID 2912 wrote to memory of 3180 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 103 PID 2912 wrote to memory of 3180 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 103 PID 2912 wrote to memory of 1020 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 104 PID 2912 wrote to memory of 1020 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 104 PID 2912 wrote to memory of 1020 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 104 PID 2912 wrote to memory of 2284 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 108 PID 2912 wrote to memory of 2284 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 108 PID 2912 wrote to memory of 2284 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 108 PID 2912 wrote to memory of 1360 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 110 PID 2912 wrote to memory of 1360 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 110 PID 2912 wrote to memory of 1360 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 110 PID 3396 wrote to memory of 4880 3396 cmd.exe 111 PID 3396 wrote to memory of 4880 3396 cmd.exe 111 PID 3396 wrote to memory of 4880 3396 cmd.exe 111 PID 2912 wrote to memory of 4924 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 112 PID 2912 wrote to memory of 4924 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 112 PID 2912 wrote to memory of 4924 2912 afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe 112 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe"C:\Users\Admin\AppData\Local\Temp\afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exeC:\Users\Admin\AppData\Local\Temp\afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C net stop vss3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\net.exenet stop vss4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vss5⤵
- System Location Discovery: System Language Discovery
PID:3692
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /All3⤵
- System Location Discovery: System Language Discovery
PID:4348
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Z: /All3⤵
- System Location Discovery: System Language Discovery
PID:1236
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Y: /All3⤵
- System Location Discovery: System Language Discovery
PID:4632
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=X: /All3⤵
- System Location Discovery: System Language Discovery
PID:3904
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=W: /All3⤵
- System Location Discovery: System Language Discovery
PID:1860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=V: /All3⤵
- System Location Discovery: System Language Discovery
PID:3436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=U: /All3⤵
- System Location Discovery: System Language Discovery
PID:3844
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=T: /All3⤵
- System Location Discovery: System Language Discovery
PID:3180
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=S: /All3⤵
- System Location Discovery: System Language Discovery
PID:1020
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=R: /All3⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Q: /All3⤵
- System Location Discovery: System Language Discovery
PID:1360
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=P: /All3⤵
- System Location Discovery: System Language Discovery
PID:4924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=O: /All3⤵
- System Location Discovery: System Language Discovery
PID:4628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=N: /All3⤵
- System Location Discovery: System Language Discovery
PID:4032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=M: /All3⤵
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=L: /All3⤵
- System Location Discovery: System Language Discovery
PID:4016
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=K: /All3⤵
- System Location Discovery: System Language Discovery
PID:1980
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=J: /All3⤵
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=I: /All3⤵
- System Location Discovery: System Language Discovery
PID:1528
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=H: /All3⤵
- System Location Discovery: System Language Discovery
PID:4876
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=G: /All3⤵
- System Location Discovery: System Language Discovery
PID:2908
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=F: /All3⤵
- System Location Discovery: System Language Discovery
PID:4336
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=E: /All3⤵
- System Location Discovery: System Language Discovery
PID:4204
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=D: /All3⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=C: /All3⤵
- System Location Discovery: System Language Discovery
PID:3116
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=B: /All3⤵
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=A: /All3⤵
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 18723⤵
- Program crash
PID:4740
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2912 -ip 29121⤵PID:1560
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png.hydracrypttmp_ID_9fac38b1
Filesize126KB
MD51161d8890c7005ea477400e0e1d3997e
SHA1f837f070825ac791548853453f7b2703657f7948
SHA2563a1dcc14202bcae103c17c40c004d83aa4abbb6f210e84e57f2ec7889ec88dcf
SHA512159aeefaff247aa22111bc819eb07631c70683db12628c74d48aaa1fea161f96f5a8fec7653b493adf65a7c49246542f5bcae3cf637576f37fb0e45e832b7ebc
-
C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png.hydracrypttmp_ID_9fac38b1
Filesize28KB
MD597df3636d5be325392edc424e873cefb
SHA1687596d7b3ce4e28b8f3d37c849cab5a72a02939
SHA2568c4a6f82334dbd48c335f52dd777dd106466e5f19f456075afe4bb2b861fd017
SHA5120002cf64756d744a461a108a52fc633b8508ea89c9b4a172c5273d37a02a9acf56e761faeadc62affd4408e8b16abfe178003fd38a8d02d4a8f445bcaa962516
-
C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml.hydracrypttmp_ID_9fac38b1
Filesize1KB
MD5fe4a80d9f130bdf2326681e9548e807e
SHA173bd39c3f798521a0bf2d4b7db4311f619f05476
SHA256f32fc0ceb021061927e0cf4fc3381fa3f5aa3df2fc56e9ddfa3298a2ecbcdf52
SHA512748d1d142b6dce13f47a4fb6bd2f23f1dad2536e2cbb8767aa7b717d425dce9aec9ed58e7fbd28d2b2caef87a63dd178c742d0b23e2d579acca52413f96e27c7
-
Filesize
332KB
MD5f65472746d0fa1b3447412f20c897881
SHA1bb7611de1395501d38acb3361cfa59ba0b80210a
SHA2560ecfff4008516764f48d52cb10575b3ac253d1d31f0ab67dd54420e83686dc24
SHA5127470d925d9ba18f764c7cd5ffe9d6dc9f19b234b38456c80e6267cfb904228bea34f29fe92ab1138af6b5f621e84f5e37d8190b0e4ae9b9ece201dec8eac3017
-
Filesize
24KB
MD50a9e4942c1dc0c971e7709d003724bfa
SHA1a7fce2b9be799d49c84cb9b7cb85f08d417fa4a6
SHA256a86c60cad98ebbd330ccbdcbeb0de5cd9e9c274356d054f753449dcc73f38d71
SHA5123a9d50a664deba3b789c3cbaec264566786da63bda09b14817e2dd3c52ecddbde5440ce6086cf667167867085382cc47dd0fd58075f0b5346ae6e5ffb841545f
-
Filesize
174B
MD5e746585202167ade5841c39a805a3785
SHA1e9ffa2f9bd89e31bc0444f5ec0ef871cebeba698
SHA256f499bc72163069199e28da00c98c26a9cbe1f70cf6e1a611d0b5b4f7982f7b09
SHA512110272da23d144b4978a2b7282283782e61f277cf3a7c3810d557d6deceaf59c7488a41083d438d03480e1ae578fa029cfa2721ab666a4fe15a83c2b2fdf1a7e
-
C:\Users\Admin\AppData\Local\Packages\E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy\Settings\settings.dat.hydracrypttmp_ID_9fac38b1
Filesize8KB
MD5ce33d261914cfaf12c574de8bb35deea
SHA153c29649b1ee9d14e5b6ecf8cb6f57a4d025aa76
SHA256f8b4058fc260e3923df76875a1bb244111df16196dfcb1e781dc83cfb1649785
SHA512e42c610d84e5bbfdc7181d59b9c413e510adafd3ee56b57a005368b6d007c27619da4af74df0e590aadf4ba10f64d285b34462f8d550da61abd2464867d60e0f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.hydracrypt_ID_9fac38b1
Filesize8KB
MD5053805885ad570f3006fe9490a585037
SHA1484cdea5678996ef0aced24e0c613ba671f71349
SHA256f6ed1af2fd1bd8f914585e54a0ac9844e2ca6ab1ef40822340068a5d416a4dca
SHA5127941ea23d33452446d3fbba8421b55b423fcc70cefdce69740514ed824b60099b5a5adea42430cd672589829b66a084a2b94d135cda7c4995368bf639e329aeb
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e1b98d9c-2917-4e0c-8723-46d9c100b538}\0.1.filtertrie.intermediate.txt.hydracrypttmp_ID_9fac38b1
Filesize5B
MD59f3ba37329fbf83afba69d20c61c0cb7
SHA1c47e76f26ad8e9c5d4a0aa919cfd1d78605f174a
SHA25652ef0981b2ee86479e71e9f934b1fd5d2451a31ec836d9168a516a0d8e4c70a0
SHA51255a52af59a5f65a82e413cca81f44961efaea83b113384253820a4471b78ed69477582bd2bb0a776ad62f3eeba166b0a5da84e9c4bfac82d3e6230f335a44be8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e1b98d9c-2917-4e0c-8723-46d9c100b538}\0.2.filtertrie.intermediate.txt.hydracrypttmp_ID_9fac38b1
Filesize5B
MD5bc72a76b12154af3fbd2d32258460cb3
SHA1cb3c73b390281243bfcc422e840a8f95ed7481a7
SHA25699db54e52642ab369450e247085e1c0a942ac56fe2d4fa4479117d074438775a
SHA51208a640ecaa95b7769cd5cec86a409bb0fbadd3e2f04d310e9a5be98c028742018be04e2566f12f4298cbe79c4d55f50d5e00c9b5207dd15f22ea5001f047e8ce
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727656060295712.txt.hydracrypttmp_ID_9fac38b1
Filesize77KB
MD548958521babf310f356f82ef749032cc
SHA1f3fd18a31905fcac56ac8bc46917d2f25b01a686
SHA256b117d7c62e11e13f82a27dfd4eaaab438b9c469c8fdae14c445a4c9dd21e7df0
SHA512c1f9709f360f2804f30ffe152784a31e7e8e01eb7876e8a2b2920b701d63b8e16f2ad6a5d0a43d92886e768756fb2be653c1b34ca0c40acf8ff5e174537ac1b0
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727656525478361.txt.hydracrypttmp_ID_9fac38b1
Filesize47KB
MD5ca845a99cbaea4b8ba658376bf4fc0b0
SHA1975e85b50bb25cc669428daad72e45d57b3d7c56
SHA25634accaaa51a2bc3aee2bc227a509aedb04d74b006302add9527d0ab35beed429
SHA5126a8a0fdb8021ae7725d0d7f772b2e46c98a2c8295814e8c08cf93abb70318230da3636d774dfbe246527b1ec9c6d08b155c080db1c1b4a539e7c9458f6b474ac
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727663169040966.txt.hydracrypttmp_ID_9fac38b1
Filesize63KB
MD57b9adad5667966362a732713a6bc63b0
SHA1b588e06bac597bbac0d6fb5418fcfe5ac85d2160
SHA256093181893d31d961a909705a1387cf5f888d6096789bd5835e2032efba751156
SHA512b07f0f827b749815db64e25414cd6905baacc7d9c6701dac5ba1f9f89b597de782f9d2c23ffa50c27fcded22c5e6d434cf29391eeb4d299969966c2b6254bd78
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727665885684530.txt.hydracrypttmp_ID_9fac38b1
Filesize74KB
MD54d618ce38af9a188151ac240a797f597
SHA109298644190d55440ff201a9ccfc1befcd90a4cd
SHA256ce9012006572e4fb5675359b8aafab978616ba4266cbb38dd0067300662cd0bf
SHA512085286b5b5bdfda49c108d2161bd0d52041ce7f8d823b2a3f4dad9663e3ece6eaab721c16762e702a0eb28e45cea3b31900532d895c498b1bfc95ac6c53c80cb
-
C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20241007_091147539.html.hydracrypttmp_ID_9fac38b1
Filesize93KB
MD501b03268955c57e71e48d5b6a7eed689
SHA135b07416900b00e7b8cdf4e39b5c0013e1a9cf78
SHA25634a54a0b3b67beb92f61d3c68b05608e7dbbe34a243bf51c69078fcc177e59f8
SHA51248a1c417ec2b40898027d7f0538614958c976c827df1cd45d3e036cef6c9f384c345a8daeb473673292b599e1cd33d43ec3ca8faa987b7870cc433a5fbb8faed
-
Filesize
63KB
MD5ea5ba7cf0604aee0287745428607e0fe
SHA10772290d2a95551052f7d86c48ec5357bdfb53e8
SHA2567eba66a495a6b52e00d6fb39eeba9f00ab5885d1b717586bbf0f706c22b6a290
SHA51236e5a7f11a2043ac0c91fc89f29b8de2581907bf1ec955541c91e14e012651e6c5caba5eb08fef6caee3ec19b9d153ffa3e7f528f526771ebfa55fbcae46fbe1
-
Filesize
1KB
MD56a16061f1c0240d859b754017eb171e7
SHA1d70b85dba1068db46cbe78ad8febb05e9baa8ca2
SHA2560de37df83833651ea7b4a36cb58365b54070f116b2b0123ef71f958c13bd9a46
SHA512be595408c4d128fd2a7563f7b638f6c97948b89495f11a3711addaa721d7ea7efd45ad4bacf3760d1538e4fabfa0af90ed0d7410fdbfa15db932550a0cc1ac48
-
C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.hydracrypttmp_ID_9fac38b1
Filesize170B
MD5eb819576447f1ce5765cef3b91fe14a1
SHA147794cd725dbadf85dd6384b3807d83ffef896c8
SHA2562fb9aa57912db6b0d02fda0c9d80c4ff0c7dbf316f7ffbc7840877eb446cce8c
SHA512b6d93d47001c5c719ea80196d6ed52328ebedc563efac8c028e96ebd4d8eab96661212f9e57f420b75112e0fe6a521c316786356faea083d462d1dd585e000f2
-
Filesize
915B
MD5e6f34e223b172686c2e35cb9d513fc39
SHA131dddfb65fd3ea8fe4c71f936bb6b0bf062aab2a
SHA256fc49609f3841a03a163fdaeeae740fb1d0d8807a52a2baebc47ea6517cb49f9b
SHA5123655617c9424272032a35bbc6144db981c2e7eaf79121f94af3119e50421eb243c0269eb151fe8fc9e38711934951dacd4ad77ff2ac6a0a0654296a38b31b640