Resubmissions
24-01-2022 18:12
220124-ws75xsgcf6 114-01-2022 15:34
220114-szqyfahceq 1008-01-2022 19:45
220108-ygvfssdbh9 1008-01-2022 19:45
220108-ygvfssdbh8 1008-01-2022 19:34
220108-x95xkadbh3 807-01-2022 14:28
220107-rsy5sscda4 1006-01-2022 19:07
220106-xszdfsbee2 10Analysis
-
max time kernel
318s -
max time network
351s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
30-12-2021 17:50
Static task
static1
URLScan task
urlscan1
Sample
https://youtube.com
Behavioral task
behavioral1
Sample
https://youtube.com
Resource
win10-en-20211208
General
-
Target
https://youtube.com
Malware Config
Extracted
C:\HJPEH-MANUAL.txt
gandcrab
http://gandcrabmfe6mnef.onion/c51f259fdf60d9
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
InfinityLock Ransomware
Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\Desktop\\Ransomware\\Birele.exe" Birele.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\system.exe" reg.exe -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 5092 created 4216 5092 WerFault.exe 183 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 10 IoCs
pid Process 3168 software_reporter_tool.exe 3960 software_reporter_tool.exe 1064 software_reporter_tool.exe 2336 software_reporter_tool.exe 4432 nc123.exe 4480 mssql.exe 4516 mssql2.exe 4736 472.tmp 4780 system.exe 3792 WindowsUpdate.exe -
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 33 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\SwitchGroup.png.deria => C:\Users\Admin\Pictures\SwitchGroup.png.deria.hjpeh GandCrab.exe File opened for modification C:\Users\Admin\Pictures\SyncDisable.crw.deria GandCrab.exe File renamed C:\Users\Admin\Pictures\SyncDisable.crw.deria => C:\Users\Admin\Pictures\SyncDisable.crw.deria.hjpeh GandCrab.exe File opened for modification C:\Users\Admin\Pictures\UnregisterGrant.tiff.deria.hjpeh.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Users\Admin\Pictures\ConvertFromAssert.tif.deria DeriaLock.exe File opened for modification C:\Users\Admin\Pictures\UnregisterGrant.tiff.deria GandCrab.exe File opened for modification C:\Users\Admin\Pictures\SwitchGroup.png.deria DeriaLock.exe File opened for modification C:\Users\Admin\Pictures\UnregisterGrant.tiff.deria DeriaLock.exe File opened for modification C:\Users\Admin\Pictures\ConvertFromAssert.tif.deria GandCrab.exe File opened for modification C:\Users\Admin\Pictures\StartResize.png.deria DeriaLock.exe File renamed C:\Users\Admin\Pictures\UnprotectComplete.png.deria => C:\Users\Admin\Pictures\UnprotectComplete.png.deria.hjpeh GandCrab.exe File opened for modification C:\Users\Admin\Pictures\StartResize.png.deria.hjpeh.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Users\Admin\Pictures\SwitchGroup.png.deria GandCrab.exe File opened for modification C:\Users\Admin\Pictures\DisableOptimize.tif.deria.hjpeh.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Users\Admin\Pictures\SwitchGroup.png.deria.hjpeh.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Users\Admin\Pictures\UnregisterGrant.tiff rundll32.exe File opened for modification C:\Users\Admin\Pictures\DisableOptimize.tif.deria DeriaLock.exe File opened for modification C:\Users\Admin\Pictures\SkipComplete.raw.deria GandCrab.exe File renamed C:\Users\Admin\Pictures\SkipComplete.raw.deria => C:\Users\Admin\Pictures\SkipComplete.raw.deria.hjpeh GandCrab.exe File renamed C:\Users\Admin\Pictures\ConvertFromAssert.tif.deria => C:\Users\Admin\Pictures\ConvertFromAssert.tif.deria.hjpeh GandCrab.exe File opened for modification C:\Users\Admin\Pictures\StartResize.png.deria GandCrab.exe File renamed C:\Users\Admin\Pictures\StartResize.png.deria => C:\Users\Admin\Pictures\StartResize.png.deria.hjpeh GandCrab.exe File renamed C:\Users\Admin\Pictures\UnregisterGrant.tiff.deria => C:\Users\Admin\Pictures\UnregisterGrant.tiff.deria.hjpeh GandCrab.exe File opened for modification C:\Users\Admin\Pictures\SkipComplete.raw.deria.hjpeh.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Users\Admin\Pictures\SyncDisable.crw.deria DeriaLock.exe File opened for modification C:\Users\Admin\Pictures\UnprotectComplete.png.deria DeriaLock.exe File opened for modification C:\Users\Admin\Pictures\DisableOptimize.tif.deria GandCrab.exe File renamed C:\Users\Admin\Pictures\DisableOptimize.tif.deria => C:\Users\Admin\Pictures\DisableOptimize.tif.deria.hjpeh GandCrab.exe File opened for modification C:\Users\Admin\Pictures\UnprotectComplete.png.deria.hjpeh.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Users\Admin\Pictures\SkipComplete.raw.deria DeriaLock.exe File opened for modification C:\Users\Admin\Pictures\UnprotectComplete.png.deria GandCrab.exe File opened for modification C:\Users\Admin\Pictures\ConvertFromAssert.tif.deria.hjpeh.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Users\Admin\Pictures\SyncDisable.crw.deria.hjpeh.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral1/memory/996-165-0x0000000000400000-0x0000000000438000-memory.dmp upx -
Drops startup file 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\HJPEH-MANUAL.txt GandCrab.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\fdf6739fdf60d3514.lock GandCrab.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ Cerber5.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\hjpeh-manual.txt Cerber5.exe File created \??\c:\users\admin\appdata\roaming\microsoft\word\startup\_R_E_A_D___T_H_I_S___RB22MF19_.hta Cerber5.exe File created \??\c:\users\admin\appdata\roaming\microsoft\word\startup\_R_E_A_D___T_H_I_S___LOCV_.txt Cerber5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LOGON.exe DeriaLock.exe -
Loads dropped DLL 7 IoCs
pid Process 1064 software_reporter_tool.exe 1064 software_reporter_tool.exe 1064 software_reporter_tool.exe 1064 software_reporter_tool.exe 1064 software_reporter_tool.exe 1064 software_reporter_tool.exe 1064 software_reporter_tool.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Birele.exe Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Users\\Admin\\Desktop\\Ransomware\\Birele.exe" Birele.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Local\\system.exe" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: GandCrab.exe File opened (read-only) \??\W: GandCrab.exe File opened (read-only) \??\g: Cerber5.exe File opened (read-only) \??\r: Cerber5.exe File opened (read-only) \??\s: Cerber5.exe File opened (read-only) \??\H: GandCrab.exe File opened (read-only) \??\I: GandCrab.exe File opened (read-only) \??\o: Cerber5.exe File opened (read-only) \??\v: Cerber5.exe File opened (read-only) \??\O: GandCrab.exe File opened (read-only) \??\p: Cerber5.exe File opened (read-only) \??\P: GandCrab.exe File opened (read-only) \??\T: GandCrab.exe File opened (read-only) \??\e: Cerber5.exe File opened (read-only) \??\S: GandCrab.exe File opened (read-only) \??\V: GandCrab.exe File opened (read-only) \??\Y: GandCrab.exe File opened (read-only) \??\Z: GandCrab.exe File opened (read-only) \??\Q: GandCrab.exe File opened (read-only) \??\i: Cerber5.exe File opened (read-only) \??\m: Cerber5.exe File opened (read-only) \??\n: Cerber5.exe File opened (read-only) \??\F: GandCrab.exe File opened (read-only) \??\N: GandCrab.exe File opened (read-only) \??\J: GandCrab.exe File opened (read-only) \??\K: GandCrab.exe File opened (read-only) \??\R: GandCrab.exe File opened (read-only) \??\k: Cerber5.exe File opened (read-only) \??\l: Cerber5.exe File opened (read-only) \??\u: Cerber5.exe File opened (read-only) \??\w: Cerber5.exe File opened (read-only) \??\B: GandCrab.exe File opened (read-only) \??\X: GandCrab.exe File opened (read-only) \??\q: Cerber5.exe File opened (read-only) \??\t: Cerber5.exe File opened (read-only) \??\y: Cerber5.exe File opened (read-only) \??\a: Cerber5.exe File opened (read-only) \??\b: Cerber5.exe File opened (read-only) \??\f: Cerber5.exe File opened (read-only) \??\h: Cerber5.exe File opened (read-only) \??\j: Cerber5.exe File opened (read-only) \??\A: GandCrab.exe File opened (read-only) \??\E: GandCrab.exe File opened (read-only) \??\G: GandCrab.exe File opened (read-only) \??\x: Cerber5.exe File opened (read-only) \??\z: Cerber5.exe File opened (read-only) \??\L: GandCrab.exe File opened (read-only) \??\U: GandCrab.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server Cerber5.exe -
Sets desktop wallpaper using registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp65AD.bmp" Cerber5.exe Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Control Panel\Desktop\Wallpaper = "0" $uckyLocker.exe Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\bxmeoengtf.bmp" GandCrab.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-fr\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hr.pak Fantom.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunmscapi.jar Fantom.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_browser.gif.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\protect_poster.jpg.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\AppStore_icon.svg.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\cef_extensions.pak.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File created C:\Program Files\Common Files\System\es-ES\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar Fantom.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Close.png.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\PlayStore_icon.svg.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\cstm_brand_preview2x.png.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\IA32.api.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File created C:\Program Files\Common Files\microsoft shared\ink\da-DK\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\end_review.gif.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\delete.svg.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\illustrations.png.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-default_32.svg.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar Fantom.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\PDFPrevHndlr.dll.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt Fantom.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\de-de\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pt-br\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses-hover.svg.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\s_empty_folder_state.svg.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-2x.png.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\de-de\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\sat_logo_2x.png.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\hyph_en_CA.dic.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_RHP.aapp.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_icons.png.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_2x.png.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\it-it\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_Full.aapp.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\3difr.x3d.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\add-comment.png.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-Bold.otf.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\adodb.dll.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt Fantom.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\SendMail.api.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\favicon.ico.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses_selected.svg.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\warning.png.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\uk-ua\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-il\ui-strings.js.D64FB7B0854CDC26728461A24572957746F9B25952390518E48EC30CE9E4F6BC InfinityCrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar Fantom.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office Cerber5.exe File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! Cerber5.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\472.tmp rundll32.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird Cerber5.exe File created C:\Windows\dispci.exe rundll32.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook Cerber5.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5092 4216 WerFault.exe 183 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 InfinityCrypt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString InfinityCrypt.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier GandCrab.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4852 SCHTASKS.exe 5068 schtasks.exe 5080 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4420 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4100 taskkill.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000_Classes\Local Settings Cerber5.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5104 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3504 chrome.exe 3504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2112 chrome.exe 2112 chrome.exe 1976 chrome.exe 1976 chrome.exe 3992 chrome.exe 3992 chrome.exe 2848 chrome.exe 2848 chrome.exe 2832 chrome.exe 2832 chrome.exe 1364 chrome.exe 1364 chrome.exe 2160 chrome.exe 2160 chrome.exe 3084 chrome.exe 3084 chrome.exe 3084 chrome.exe 3084 chrome.exe 3168 software_reporter_tool.exe 3168 software_reporter_tool.exe 4132 rundll32.exe 4132 rundll32.exe 4132 rundll32.exe 4132 rundll32.exe 1040 GandCrab.exe 1040 GandCrab.exe 1040 GandCrab.exe 1040 GandCrab.exe 4736 472.tmp 4736 472.tmp 4736 472.tmp 4736 472.tmp 4736 472.tmp 4736 472.tmp 4736 472.tmp 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe 4024 DeriaLock.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4480 mssql.exe -
Suspicious behavior: LoadsDriver 32 IoCs
pid Process 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe 4480 mssql.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe -
Suspicious use of AdjustPrivilegeToken 61 IoCs
description pid Process Token: 33 3960 software_reporter_tool.exe Token: SeIncBasePriorityPrivilege 3960 software_reporter_tool.exe Token: 33 3168 software_reporter_tool.exe Token: SeIncBasePriorityPrivilege 3168 software_reporter_tool.exe Token: 33 1064 software_reporter_tool.exe Token: SeIncBasePriorityPrivilege 1064 software_reporter_tool.exe Token: 33 2336 software_reporter_tool.exe Token: SeIncBasePriorityPrivilege 2336 software_reporter_tool.exe Token: SeDebugPrivilege 1716 Fantom.exe Token: SeShutdownPrivilege 4132 rundll32.exe Token: SeDebugPrivilege 4132 rundll32.exe Token: SeTcbPrivilege 4132 rundll32.exe Token: SeDebugPrivilege 4024 DeriaLock.exe Token: SeDebugPrivilege 4100 taskkill.exe Token: SeDebugPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeDebugPrivilege 4516 mssql2.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeLoadDriverPrivilege 4480 mssql.exe Token: SeDebugPrivilege 4736 472.tmp Token: SeShutdownPrivilege 3252 Cerber5.exe Token: SeCreatePagefilePrivilege 3252 Cerber5.exe Token: SeBackupPrivilege 684 vssvc.exe Token: SeRestorePrivilege 684 vssvc.exe Token: SeAuditPrivilege 684 vssvc.exe Token: SeRestorePrivilege 5092 WerFault.exe Token: SeBackupPrivilege 5092 WerFault.exe Token: SeBackupPrivilege 5092 WerFault.exe Token: SeDebugPrivilege 5092 WerFault.exe Token: SeShutdownPrivilege 4440 shutdown.exe Token: SeRemoteShutdownPrivilege 4440 shutdown.exe Token: SeDebugPrivilege 3592 InfinityCrypt.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe 2504 chrome.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4480 mssql.exe 4516 mssql2.exe 4480 mssql.exe 2620 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2544 2504 chrome.exe 68 PID 2504 wrote to memory of 2544 2504 chrome.exe 68 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 944 2504 chrome.exe 71 PID 2504 wrote to memory of 3504 2504 chrome.exe 70 PID 2504 wrote to memory of 3504 2504 chrome.exe 70 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72 PID 2504 wrote to memory of 3760 2504 chrome.exe 72
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://youtube.com1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffe70c84f50,0x7ffe70c84f60,0x7ffe70c84f702⤵PID:2544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1656 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1536 /prefetch:22⤵PID:944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 /prefetch:82⤵PID:3760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2880 /prefetch:12⤵PID:3988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2888 /prefetch:12⤵PID:2828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4100 /prefetch:82⤵PID:3232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:12⤵PID:872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4476 /prefetch:82⤵PID:4084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5056 /prefetch:82⤵PID:2292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:12⤵PID:1556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2944 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:82⤵PID:3644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5204 /prefetch:82⤵PID:4008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5516 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5476 /prefetch:82⤵PID:3672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5676 /prefetch:82⤵PID:788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5620 /prefetch:82⤵PID:2996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4688 /prefetch:82⤵PID:3856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5600 /prefetch:82⤵PID:3880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5580 /prefetch:82⤵PID:652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:12⤵PID:4068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:2348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3092 /prefetch:12⤵PID:3800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5196 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5824 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5508 /prefetch:82⤵PID:836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3208 /prefetch:82⤵PID:3840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5860 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4744 /prefetch:82⤵PID:700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:12⤵PID:2968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5912 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6008 /prefetch:82⤵PID:2060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4788 /prefetch:82⤵PID:3260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6136 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3220 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5880 /prefetch:82⤵PID:480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5656 /prefetch:82⤵PID:2172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2468 /prefetch:82⤵PID:1000
-
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\96.276.200\software_reporter_tool.exe"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\96.276.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=RuRBqrIGEQGpF+GadOfc7Y+eOqwPasJcIH6+dADS --registry-suffix=ESET --enable-crash-reporting --srt-field-trial-group-name=NewCleanerUIExperiment2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168 -
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=96.276.200 --initial-client-data=0x250,0x254,0x258,0x22c,0x25c,0x7ff6d3e5f510,0x7ff6d3e5f520,0x7ff6d3e5f5303⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_3168_OYDKRCEKIUBFRSKC" --sandboxed-process-id=2 --init-done-notifier=720 --sandbox-mojo-pipe-token=1791137155801378184 --mojo-platform-channel-handle=696 --engine=23⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_3168_OYDKRCEKIUBFRSKC" --sandboxed-process-id=3 --init-done-notifier=924 --sandbox-mojo-pipe-token=10874859809171559376 --mojo-platform-channel-handle=9203⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5964 /prefetch:82⤵PID:3124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1016 /prefetch:82⤵PID:4512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1284 /prefetch:82⤵PID:3700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1424 /prefetch:82⤵PID:3156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1520,15936392433086943174,4623671684009941973,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5824 /prefetch:82⤵PID:4312
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1876
-
C:\Users\Admin\Desktop\Ransomware\Cerber5.exe"C:\Users\Admin\Desktop\Ransomware\Cerber5.exe"1⤵
- Drops startup file
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3252 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵PID:4156
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵PID:4804
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___993VY9PI_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 17403⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Drops file in Windows directory
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___FKSIT4GL_.txt2⤵
- Opens file in notepad (likely ransom note)
PID:5104
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "C" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit2⤵PID:4864
-
-
C:\Users\Admin\Desktop\Ransomware\DeriaLock.exe"C:\Users\Admin\Desktop\Ransomware\DeriaLock.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
C:\Users\Admin\Desktop\Ransomware\Dharma.exe"C:\Users\Admin\Desktop\Ransomware\Dharma.exe"1⤵PID:3056
-
C:\Users\Admin\Desktop\Ransomware\ac\nc123.exe"C:\Users\Admin\Desktop\Ransomware\ac\nc123.exe"2⤵
- Executes dropped EXE
PID:4432 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:3676
-
-
-
C:\Users\Admin\Desktop\Ransomware\ac\mssql.exe"C:\Users\Admin\Desktop\Ransomware\ac\mssql.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4480
-
-
C:\Users\Admin\Desktop\Ransomware\ac\mssql2.exe"C:\Users\Admin\Desktop\Ransomware\ac\mssql2.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4516
-
-
C:\Users\Admin\Desktop\Ransomware\Fantom.exe"C:\Users\Admin\Desktop\Ransomware\Fantom.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:3792
-
-
C:\Users\Admin\Desktop\Ransomware\$uckyLocker.exe"C:\Users\Admin\Desktop\Ransomware\$uckyLocker.exe"1⤵
- Sets desktop wallpaper using registry
PID:2832
-
C:\Users\Admin\Desktop\Ransomware\7ev3n.exe"C:\Users\Admin\Desktop\Ransomware\7ev3n.exe"1⤵PID:2296
-
C:\Users\Admin\AppData\Local\system.exe"C:\Users\Admin\AppData\Local\system.exe"2⤵
- Executes dropped EXE
PID:4780 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\del.bat3⤵PID:4824
-
-
C:\Windows\SysWOW64\SCHTASKS.exeC:\Windows\System32\SCHTASKS.exe /create /SC ONLOGON /TN uac /TR "C:\Users\Admin\AppData\Local\bcd.bat" /RL HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4852
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:643⤵PID:5112
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:644⤵
- Modifies WinLogon for persistence
PID:3256
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:643⤵PID:1092
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:644⤵
- Adds Run key to start application
PID:2688
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:643⤵PID:820
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:644⤵PID:3708
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:643⤵PID:308
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:644⤵PID:3680
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:643⤵PID:4268
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:644⤵PID:3956
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:643⤵PID:732
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:644⤵PID:2164
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:643⤵PID:4152
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:644⤵PID:4508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c shutdown -r -t 10 -f3⤵PID:4116
-
C:\Windows\SysWOW64\shutdown.exeshutdown -r -t 10 -f4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
-
-
C:\Users\Admin\Desktop\Ransomware\InfinityCrypt.exe"C:\Users\Admin\Desktop\Ransomware\InfinityCrypt.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
C:\Users\Admin\Desktop\Ransomware\Birele.exe"C:\Users\Admin\Desktop\Ransomware\Birele.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:996 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM explorer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Users\Admin\Desktop\Ransomware\BadRabbit.exe"C:\Users\Admin\Desktop\Ransomware\BadRabbit.exe"1⤵
- Drops file in Windows directory
PID:856 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Modifies extensions of user files
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4132 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵PID:4356
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵PID:4896
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1993666915 && exit"3⤵PID:4644
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1993666915 && exit"4⤵
- Creates scheduled task(s)
PID:5068
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 20:21:003⤵PID:4688
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 20:21:004⤵
- Creates scheduled task(s)
PID:5080
-
-
-
C:\Windows\472.tmp"C:\Windows\472.tmp" \\.\pipe\{4924D939-AC2A-4061-BECF-A47ECD476C0E}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
-
C:\Users\Admin\Desktop\Ransomware\GandCrab.exe"C:\Users\Admin\Desktop\Ransomware\GandCrab.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quiet2⤵PID:4344
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4420
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:684
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3ada055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2620
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
2Scheduled Task
1Winlogon Helper DLL
1Defense Evasion
Bypass User Account Control
1Disabling Security Tools
1File Deletion
2Modify Registry
5