Overview
overview
10Static
static
107d98972d5c...9c.exe
windows10-2004-x64
97d98972d5c...9c.exe
windows7-x64
97d98972d5c...9c.exe
windows10-2004-x64
97d98972d5c...9c.exe
windows10-ltsc_2021-x64
97d98972d5c...9c.exe
windows11-21h2-x64
987b9b910d5...cb.exe
windows10-ltsc_2021-x64
1087b9b910d5...cb.exe
windows7-x64
1087b9b910d5...cb.exe
windows10-2004-x64
1087b9b910d5...cb.exe
windows10-ltsc_2021-x64
1087b9b910d5...cb.exe
windows11-21h2-x64
108958d7b8c5...e2.exe
windows10-ltsc_2021-x64
108958d7b8c5...e2.exe
windows7-x64
108958d7b8c5...e2.exe
windows10-2004-x64
108958d7b8c5...e2.exe
windows10-ltsc_2021-x64
108958d7b8c5...e2.exe
windows11-21h2-x64
10ab5be9e691...09.exe
windows10-ltsc_2021-x64
10ab5be9e691...09.exe
windows7-x64
10ab5be9e691...09.exe
windows10-2004-x64
10ab5be9e691...09.exe
windows10-ltsc_2021-x64
10ab5be9e691...09.exe
windows11-21h2-x64
10b228a698ee...c0.exe
windows11-21h2-x64
b228a698ee...c0.exe
windows7-x64
b228a698ee...c0.exe
windows10-2004-x64
b228a698ee...c0.exe
windows10-ltsc_2021-x64
b228a698ee...c0.exe
windows11-21h2-x64
c864a70f78...1d.exe
windows10-ltsc_2021-x64
c864a70f78...1d.exe
windows7-x64
c864a70f78...1d.exe
windows10-2004-x64
c864a70f78...1d.exe
windows10-ltsc_2021-x64
c864a70f78...1d.exe
windows11-21h2-x64
Resubmissions
25/03/2025, 13:12
250325-qfl42aznw9 1025/03/2025, 13:09
250325-qdtq4aznv6 1025/03/2025, 13:05
250325-qbtcjszns3 1025/03/2025, 13:01
250325-p9k86awxat 1025/03/2025, 12:55
250325-p58tnawwe1 1025/03/2025, 12:51
250325-p3txqazmt6 1005/02/2025, 11:16
250205-ndjvsavrdm 1016/07/2024, 08:54
240716-kt64gavakp 10Analysis
-
max time kernel
114s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 13:05
Static task
static1
Behavioral task
behavioral1
Sample
7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe
Resource
win11-20250314-en
Behavioral task
behavioral6
Sample
87b9b910d5d5a053e3b39989cc6fd51601abdaea207a26c765f21f43a4cd4dcb.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral7
Sample
87b9b910d5d5a053e3b39989cc6fd51601abdaea207a26c765f21f43a4cd4dcb.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
87b9b910d5d5a053e3b39989cc6fd51601abdaea207a26c765f21f43a4cd4dcb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
87b9b910d5d5a053e3b39989cc6fd51601abdaea207a26c765f21f43a4cd4dcb.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
87b9b910d5d5a053e3b39989cc6fd51601abdaea207a26c765f21f43a4cd4dcb.exe
Resource
win11-20250314-en
Behavioral task
behavioral11
Sample
8958d7b8c51215d6a27444b2760f1ce843a414d380052e6e71c2af6e9ab69ce2.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
8958d7b8c51215d6a27444b2760f1ce843a414d380052e6e71c2af6e9ab69ce2.exe
Resource
win7-20250207-en
Behavioral task
behavioral13
Sample
8958d7b8c51215d6a27444b2760f1ce843a414d380052e6e71c2af6e9ab69ce2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
8958d7b8c51215d6a27444b2760f1ce843a414d380052e6e71c2af6e9ab69ce2.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
8958d7b8c51215d6a27444b2760f1ce843a414d380052e6e71c2af6e9ab69ce2.exe
Resource
win11-20250314-en
Behavioral task
behavioral16
Sample
ab5be9e6911b43f0974e01dabec772b968274d9b5ea39ba2ad7cd294056e5d09.exe
Resource
win10ltsc2021-20250313-en
Behavioral task
behavioral17
Sample
ab5be9e6911b43f0974e01dabec772b968274d9b5ea39ba2ad7cd294056e5d09.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
ab5be9e6911b43f0974e01dabec772b968274d9b5ea39ba2ad7cd294056e5d09.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
ab5be9e6911b43f0974e01dabec772b968274d9b5ea39ba2ad7cd294056e5d09.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
ab5be9e6911b43f0974e01dabec772b968274d9b5ea39ba2ad7cd294056e5d09.exe
Resource
win11-20250314-en
Behavioral task
behavioral21
Sample
b228a698ee826b42e19307f2d34c2620819a67a0e98fd2af08aae570b8178cc0.exe
Resource
win11-20250313-en
Behavioral task
behavioral22
Sample
b228a698ee826b42e19307f2d34c2620819a67a0e98fd2af08aae570b8178cc0.exe
Resource
win7-20241010-en
Behavioral task
behavioral23
Sample
b228a698ee826b42e19307f2d34c2620819a67a0e98fd2af08aae570b8178cc0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral24
Sample
b228a698ee826b42e19307f2d34c2620819a67a0e98fd2af08aae570b8178cc0.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral25
Sample
b228a698ee826b42e19307f2d34c2620819a67a0e98fd2af08aae570b8178cc0.exe
Resource
win11-20250313-en
Behavioral task
behavioral26
Sample
c864a70f78fb972f505ae5b13c0ad984e64c547194beb258926bb4c323fac31d.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral27
Sample
c864a70f78fb972f505ae5b13c0ad984e64c547194beb258926bb4c323fac31d.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
c864a70f78fb972f505ae5b13c0ad984e64c547194beb258926bb4c323fac31d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
c864a70f78fb972f505ae5b13c0ad984e64c547194beb258926bb4c323fac31d.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral30
Sample
c864a70f78fb972f505ae5b13c0ad984e64c547194beb258926bb4c323fac31d.exe
Resource
win11-20250313-en
General
-
Target
7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe
-
Size
894KB
-
MD5
ec8fef72a73ff94440235fc1b3f3f690
-
SHA1
e651cd12a2493b9c2d7ebd8287a2fd29b8f4cd9c
-
SHA256
7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c
-
SHA512
b62f2f518f4ed3d74d96551a8c7431d50bd3349221b4b01dded18a270cbdbd1441f13f3eef7a6cc0db4aad200f1cf2babeb8e937edf8827faa7a03e4b59a35f2
-
SSDEEP
12288:d31hZus7pQqiiyuuFuawu2zhjWBv4+1FMUUfW75CXQKXTZ1VG:1r1S+NjWx4+1SWV6Q4n
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (9607) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 2 IoCs
pid Process 2748 info.exe 2112 info.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Encrypter_074 = "C:\\Users\\Admin\\AppData\\Roaming\\info.exe" 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\userinfo = "C:\\Users\\Admin\\AppData\\Roaming\\recovery.txt" 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe -
Drops desktop.ini file(s) 47 IoCs
description ioc Process File opened for modification C:\Users\Public\Music\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Links\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4KNYJNXZ\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Music\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ADWO43R6\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\Videos\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5O2ZS8DL\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\1U7Y9BT8\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Users\Public\Documents\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened (read-only) \??\D: 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Java\jre7\bin\decora-sse.dll 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\flyout.css 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBAR.XML 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\THMBNAIL.PNG 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PEOPLEDATAHANDLER.DLL 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT98.POC 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\THMBNAIL.PNG 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTAREA.JPG 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\highDpiImageSwap.js 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00489_.WMF 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\bckgRes.dll.mui 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mraut.dll 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\VideoLAN\VLC\axvlc.dll 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.DPV 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME02.CSS 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\es-ES\msdaprsr.dll.mui 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\init.js 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\How Recovery Files.txt 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCH98SP.POC 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Shvl.dll 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Java\jre7\bin\wsdetect.dll 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\How Recovery Files.txt 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\settings.html 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\css\How Recovery Files.txt 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Linq.Resources.dll 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\localizedSettings.css 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dll 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Horizon.thmx 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN089.XML 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_es-419.dll 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\SATIN.ELM 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7FR.DLL 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2424 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2940 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2440 schtasks.exe 2520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe 2748 info.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2492 WMIC.exe Token: SeSecurityPrivilege 2492 WMIC.exe Token: SeTakeOwnershipPrivilege 2492 WMIC.exe Token: SeLoadDriverPrivilege 2492 WMIC.exe Token: SeSystemProfilePrivilege 2492 WMIC.exe Token: SeSystemtimePrivilege 2492 WMIC.exe Token: SeProfSingleProcessPrivilege 2492 WMIC.exe Token: SeIncBasePriorityPrivilege 2492 WMIC.exe Token: SeCreatePagefilePrivilege 2492 WMIC.exe Token: SeBackupPrivilege 2492 WMIC.exe Token: SeRestorePrivilege 2492 WMIC.exe Token: SeShutdownPrivilege 2492 WMIC.exe Token: SeDebugPrivilege 2492 WMIC.exe Token: SeSystemEnvironmentPrivilege 2492 WMIC.exe Token: SeRemoteShutdownPrivilege 2492 WMIC.exe Token: SeUndockPrivilege 2492 WMIC.exe Token: SeManageVolumePrivilege 2492 WMIC.exe Token: 33 2492 WMIC.exe Token: 34 2492 WMIC.exe Token: 35 2492 WMIC.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeSecurityPrivilege 2496 WMIC.exe Token: SeTakeOwnershipPrivilege 2496 WMIC.exe Token: SeLoadDriverPrivilege 2496 WMIC.exe Token: SeSystemProfilePrivilege 2496 WMIC.exe Token: SeSystemtimePrivilege 2496 WMIC.exe Token: SeProfSingleProcessPrivilege 2496 WMIC.exe Token: SeIncBasePriorityPrivilege 2496 WMIC.exe Token: SeCreatePagefilePrivilege 2496 WMIC.exe Token: SeBackupPrivilege 2496 WMIC.exe Token: SeRestorePrivilege 2496 WMIC.exe Token: SeShutdownPrivilege 2496 WMIC.exe Token: SeDebugPrivilege 2496 WMIC.exe Token: SeSystemEnvironmentPrivilege 2496 WMIC.exe Token: SeRemoteShutdownPrivilege 2496 WMIC.exe Token: SeUndockPrivilege 2496 WMIC.exe Token: SeManageVolumePrivilege 2496 WMIC.exe Token: 33 2496 WMIC.exe Token: 34 2496 WMIC.exe Token: 35 2496 WMIC.exe Token: SeBackupPrivilege 2660 vssvc.exe Token: SeRestorePrivilege 2660 vssvc.exe Token: SeAuditPrivilege 2660 vssvc.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeSecurityPrivilege 2496 WMIC.exe Token: SeTakeOwnershipPrivilege 2496 WMIC.exe Token: SeLoadDriverPrivilege 2496 WMIC.exe Token: SeSystemProfilePrivilege 2496 WMIC.exe Token: SeSystemtimePrivilege 2496 WMIC.exe Token: SeProfSingleProcessPrivilege 2496 WMIC.exe Token: SeIncBasePriorityPrivilege 2496 WMIC.exe Token: SeCreatePagefilePrivilege 2496 WMIC.exe Token: SeBackupPrivilege 2496 WMIC.exe Token: SeRestorePrivilege 2496 WMIC.exe Token: SeShutdownPrivilege 2496 WMIC.exe Token: SeDebugPrivilege 2496 WMIC.exe Token: SeSystemEnvironmentPrivilege 2496 WMIC.exe Token: SeRemoteShutdownPrivilege 2496 WMIC.exe Token: SeUndockPrivilege 2496 WMIC.exe Token: SeManageVolumePrivilege 2496 WMIC.exe Token: 33 2496 WMIC.exe Token: 34 2496 WMIC.exe Token: 35 2496 WMIC.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2064 wrote to memory of 768 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 30 PID 2064 wrote to memory of 768 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 30 PID 2064 wrote to memory of 768 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 30 PID 2064 wrote to memory of 768 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 30 PID 2064 wrote to memory of 832 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 32 PID 2064 wrote to memory of 832 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 32 PID 2064 wrote to memory of 832 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 32 PID 2064 wrote to memory of 832 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 32 PID 2064 wrote to memory of 1796 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 33 PID 2064 wrote to memory of 1796 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 33 PID 2064 wrote to memory of 1796 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 33 PID 2064 wrote to memory of 1796 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 33 PID 2064 wrote to memory of 1560 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 35 PID 2064 wrote to memory of 1560 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 35 PID 2064 wrote to memory of 1560 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 35 PID 2064 wrote to memory of 1560 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 35 PID 2064 wrote to memory of 1328 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 36 PID 2064 wrote to memory of 1328 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 36 PID 2064 wrote to memory of 1328 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 36 PID 2064 wrote to memory of 1328 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 36 PID 2064 wrote to memory of 2492 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 39 PID 2064 wrote to memory of 2492 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 39 PID 2064 wrote to memory of 2492 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 39 PID 2064 wrote to memory of 2492 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 39 PID 768 wrote to memory of 2424 768 cmd.exe 42 PID 768 wrote to memory of 2424 768 cmd.exe 42 PID 768 wrote to memory of 2424 768 cmd.exe 42 PID 768 wrote to memory of 2424 768 cmd.exe 42 PID 1328 wrote to memory of 2496 1328 cmd.exe 43 PID 1328 wrote to memory of 2496 1328 cmd.exe 43 PID 1328 wrote to memory of 2496 1328 cmd.exe 43 PID 1328 wrote to memory of 2496 1328 cmd.exe 43 PID 2064 wrote to memory of 2440 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 44 PID 2064 wrote to memory of 2440 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 44 PID 2064 wrote to memory of 2440 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 44 PID 2064 wrote to memory of 2440 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 44 PID 2064 wrote to memory of 2520 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 45 PID 2064 wrote to memory of 2520 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 45 PID 2064 wrote to memory of 2520 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 45 PID 2064 wrote to memory of 2520 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 45 PID 3004 wrote to memory of 2748 3004 taskeng.exe 54 PID 3004 wrote to memory of 2748 3004 taskeng.exe 54 PID 3004 wrote to memory of 2748 3004 taskeng.exe 54 PID 3004 wrote to memory of 2748 3004 taskeng.exe 54 PID 2064 wrote to memory of 2940 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 55 PID 2064 wrote to memory of 2940 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 55 PID 2064 wrote to memory of 2940 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 55 PID 2064 wrote to memory of 2940 2064 7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe 55 PID 3004 wrote to memory of 2112 3004 taskeng.exe 56 PID 3004 wrote to memory of 2112 3004 taskeng.exe 56 PID 3004 wrote to memory of 2112 3004 taskeng.exe 56 PID 3004 wrote to memory of 2112 3004 taskeng.exe 56 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe"C:\Users\Admin\AppData\Local\Temp\7d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2424
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit.exe /set {default} recoveryenabled No2⤵
- System Location Discovery: System Language Discovery
PID:832
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:1796
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin DELETE SYSTEMSTATEBACKUP2⤵
- System Location Discovery: System Language Discovery
PID:1560
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
-
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" wmic SHADOWCOPY DELETE2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Encrypter /TR C:\Users\Admin\AppData\Roaming\info.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2440
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC ONLOGON /TN EncrypterSt /TR C:\Users\Admin\AppData\Roaming\info.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2520
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\recovery.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2940
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
C:\Windows\system32\taskeng.exetaskeng.exe {9CEC487A-6FEE-41C6-BDD3-4E1F8F50EA87} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Roaming\info.exeC:\Users\Admin\AppData\Roaming\info.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2748
-
-
C:\Users\Admin\AppData\Roaming\info.exeC:\Users\Admin\AppData\Roaming\info.exe2⤵
- Executes dropped EXE
PID:2112
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5e8e055a1b5dc282e32a0994255475fa5
SHA15726d5ab6a5d078d496b3e5989b7941b6cd0e17f
SHA2565b3a2d71857a0a2d44c8de6246f4f448548d5bd4e2b343596a9867f0a170e0bd
SHA5121378ef7a63fb12fa0f7b09223897a18b2a2a444f96146fbbe54065ba529d4a319e34bde64c3e21dfca5e2652d8a883349b1433ff337097917b6588c9125db09f
-
Filesize
109KB
MD5f9c854a81c45521f50aab386d43f89f1
SHA1472c1d24e7ba8c28f9161beceb8f50080955f96e
SHA2560fdc07cff2f136380111ffef95a4e0832f4c2cf0eb0ff2b4b6e3aba705a027e3
SHA512730f12f82b9fd7d3888ff4a21dbe2bb2d2e567febf2360cb79fdcf0a276cf541bacc12f93192b533f00127ddc8ffb74a0f823dfcce640784d70d54b1c051cc72
-
Filesize
5KB
MD5df577f8987a13b06035fc762984dbfcd
SHA15657ac79ee178236eb22a3ccfe43703e67de1894
SHA256098cc8ab7580544f4c93840578039a1080027d0d8ee47c3ab1f705470c42e45e
SHA512f5c5e8795e570e8c5031f9d24b9723c88160a7ddde621ea468f8a63f4a951420cdb76fa9bbaeebd8f8b116ce638e6dfb6431a5947632315776127f6549205fb6
-
Filesize
17KB
MD571d4915d63ced89b4584022ab389996a
SHA19948f94dc8d98a3aac0c95c5975fb10cd0719914
SHA256649fef539deef3b23c6a2c55e95f6327e9e938899ab15dd2622100a5ee2afb3c
SHA512495362446d4b3b9c560a5ad2e9718f057441babf26032daa61d471d3f5cd09a3feb8f35387e3a66ac4c46289e292fc9b1928edbdc4acefee3bd6804ee17ece7e
-
Filesize
894KB
MD5ec8fef72a73ff94440235fc1b3f3f690
SHA1e651cd12a2493b9c2d7ebd8287a2fd29b8f4cd9c
SHA2567d98972d5c78e1d4969da76856d6818942b606c267efa67fd31d39ae77497e9c
SHA512b62f2f518f4ed3d74d96551a8c7431d50bd3349221b4b01dded18a270cbdbd1441f13f3eef7a6cc0db4aad200f1cf2babeb8e937edf8827faa7a03e4b59a35f2
-
Filesize
178B
MD5f5325f1e6e23ffeebe6d50ff0acd89af
SHA1f05b087c20512d9a971ff349582f9c12763adb56
SHA256cccf0b099ef44454756a01902a8fe54562d12caf3464775e31bf5ba0e25663d9
SHA512f034a5e0354a2fb421091f6e289e4437a7db3e801fe4a7e5192669bd264637ce24902243c47810b9d9f527d32ac0af5b002e80dfe695f6cee970a9d96929e88f