Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2022 13:08
Static task
static1
Behavioral task
behavioral1
Sample
ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe
Resource
win10v2004-20220901-en
General
-
Target
ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe
-
Size
56KB
-
MD5
4124caf1406e1cf408a648502a51df86
-
SHA1
cb4b48ce69ea5f683cdca7c33c6d90ef2be4412f
-
SHA256
ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71
-
SHA512
70c27a6af1a6eff38d4f2a41d39b520c70cf065ed6469870ecb65dfac494a2bc3f32d2be8fe68b1e77985e18e2243f2e07219f65aa34244654eda423359b5591
-
SSDEEP
1536:aNeRBl5PT/rx1mzwRMSTdLpJRydB3IR5:aQRrmzwR5JMdGR
Malware Config
Extracted
C:\users\public\desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
svchost.exedescription pid process target process PID 4424 created 1100 4424 svchost.exe ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2336 bcdedit.exe 4488 bcdedit.exe 4184 bcdedit.exe 2044 bcdedit.exe -
Processes:
wbadmin.exewbadmin.exepid process 940 wbadmin.exe 3928 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\JoinFind.tiff ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe -
Drops startup file 3 IoCs
Processes:
ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71 = "C:\\Users\\Admin\\AppData\\Local\\ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe" ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71 = "C:\\Users\\Admin\\AppData\\Local\\ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe" ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exedescription ioc process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Public\Pictures\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Public\Music\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Documents\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Public\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Searches\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Public\Desktop\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Music\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Videos\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Public\Documents\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Public\Downloads\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Public\Videos\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files (x86)\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Links\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Public\Libraries\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-ul-oob.xrm-ms ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\vcruntime140.dll.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-80_altform-lightunplated.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_hiContrast_wob.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.c.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\AppPackageMedTile.scale-100_contrast-white.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\mr.pak ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-ul-phn.xrm-ms.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\web_chrome_permissions.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailBadge.scale-200.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\WideTile.scale-200.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ca-Es-VALENCIA.pak ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ppd.xrm-ms ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\sample-thumb.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_2019.19071.19011.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office32ww.msi.16.x-none.boot.tree.dat ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\or.pak.DATA ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\MedTile.scale-100.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicstylish.dotx.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\1px.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL.HXS ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-30_contrast-black.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_col.hxt ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleMedTile.scale-125.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\ODBCMESSAGES.XML.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\MoviesAnywhereLogoWithTextDark.scale-125.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\PROCDB.XLAM.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-LIGHT.TTF.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ppd.xrm-ms ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-ppd.xrm-ms.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\1033\VBE7INTL.DLL ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\NativeShim.dll.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\ui-strings.js ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ppd.xrm-ms ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-200_contrast-white.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-40_altform-unplated.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Addons\OneDriveSetup.exe.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-125_contrast-white.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.da-dk.dll.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookLargeTile.scale-200.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\CT_ROOTS.XML.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.scale-150_contrast-white.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\eu-es\ui-strings.js ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\avatar_round_mask.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-256_altform-lightunplated.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-72.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses_selected.svg.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\ui-strings.js ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\ui-strings.js.id[92E88E5C-3352].[[email protected]].LIZARD ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-140.png ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1248 vssadmin.exe 2136 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exepid process 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svchost.exeed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeTcbPrivilege 4424 svchost.exe Token: SeTcbPrivilege 4424 svchost.exe Token: SeDebugPrivilege 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe Token: SeBackupPrivilege 1864 vssvc.exe Token: SeRestorePrivilege 1864 vssvc.exe Token: SeAuditPrivilege 1864 vssvc.exe Token: SeIncreaseQuotaPrivilege 988 WMIC.exe Token: SeSecurityPrivilege 988 WMIC.exe Token: SeTakeOwnershipPrivilege 988 WMIC.exe Token: SeLoadDriverPrivilege 988 WMIC.exe Token: SeSystemProfilePrivilege 988 WMIC.exe Token: SeSystemtimePrivilege 988 WMIC.exe Token: SeProfSingleProcessPrivilege 988 WMIC.exe Token: SeIncBasePriorityPrivilege 988 WMIC.exe Token: SeCreatePagefilePrivilege 988 WMIC.exe Token: SeBackupPrivilege 988 WMIC.exe Token: SeRestorePrivilege 988 WMIC.exe Token: SeShutdownPrivilege 988 WMIC.exe Token: SeDebugPrivilege 988 WMIC.exe Token: SeSystemEnvironmentPrivilege 988 WMIC.exe Token: SeRemoteShutdownPrivilege 988 WMIC.exe Token: SeUndockPrivilege 988 WMIC.exe Token: SeManageVolumePrivilege 988 WMIC.exe Token: 33 988 WMIC.exe Token: 34 988 WMIC.exe Token: 35 988 WMIC.exe Token: 36 988 WMIC.exe Token: SeIncreaseQuotaPrivilege 988 WMIC.exe Token: SeSecurityPrivilege 988 WMIC.exe Token: SeTakeOwnershipPrivilege 988 WMIC.exe Token: SeLoadDriverPrivilege 988 WMIC.exe Token: SeSystemProfilePrivilege 988 WMIC.exe Token: SeSystemtimePrivilege 988 WMIC.exe Token: SeProfSingleProcessPrivilege 988 WMIC.exe Token: SeIncBasePriorityPrivilege 988 WMIC.exe Token: SeCreatePagefilePrivilege 988 WMIC.exe Token: SeBackupPrivilege 988 WMIC.exe Token: SeRestorePrivilege 988 WMIC.exe Token: SeShutdownPrivilege 988 WMIC.exe Token: SeDebugPrivilege 988 WMIC.exe Token: SeSystemEnvironmentPrivilege 988 WMIC.exe Token: SeRemoteShutdownPrivilege 988 WMIC.exe Token: SeUndockPrivilege 988 WMIC.exe Token: SeManageVolumePrivilege 988 WMIC.exe Token: 33 988 WMIC.exe Token: 34 988 WMIC.exe Token: 35 988 WMIC.exe Token: 36 988 WMIC.exe Token: SeBackupPrivilege 4416 wbengine.exe Token: SeRestorePrivilege 4416 wbengine.exe Token: SeSecurityPrivilege 4416 wbengine.exe Token: SeIncreaseQuotaPrivilege 2160 WMIC.exe Token: SeSecurityPrivilege 2160 WMIC.exe Token: SeTakeOwnershipPrivilege 2160 WMIC.exe Token: SeLoadDriverPrivilege 2160 WMIC.exe Token: SeSystemProfilePrivilege 2160 WMIC.exe Token: SeSystemtimePrivilege 2160 WMIC.exe Token: SeProfSingleProcessPrivilege 2160 WMIC.exe Token: SeIncBasePriorityPrivilege 2160 WMIC.exe Token: SeCreatePagefilePrivilege 2160 WMIC.exe Token: SeBackupPrivilege 2160 WMIC.exe Token: SeRestorePrivilege 2160 WMIC.exe Token: SeShutdownPrivilege 2160 WMIC.exe Token: SeDebugPrivilege 2160 WMIC.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
svchost.exeed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.execmd.execmd.execmd.exedescription pid process target process PID 4424 wrote to memory of 4240 4424 svchost.exe ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe PID 4424 wrote to memory of 4240 4424 svchost.exe ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe PID 4424 wrote to memory of 4240 4424 svchost.exe ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe PID 1100 wrote to memory of 2056 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe cmd.exe PID 1100 wrote to memory of 2056 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe cmd.exe PID 1100 wrote to memory of 2548 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe cmd.exe PID 1100 wrote to memory of 2548 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe cmd.exe PID 2056 wrote to memory of 3940 2056 cmd.exe netsh.exe PID 2056 wrote to memory of 3940 2056 cmd.exe netsh.exe PID 2548 wrote to memory of 1248 2548 cmd.exe vssadmin.exe PID 2548 wrote to memory of 1248 2548 cmd.exe vssadmin.exe PID 2056 wrote to memory of 1896 2056 cmd.exe netsh.exe PID 2056 wrote to memory of 1896 2056 cmd.exe netsh.exe PID 2548 wrote to memory of 988 2548 cmd.exe WMIC.exe PID 2548 wrote to memory of 988 2548 cmd.exe WMIC.exe PID 2548 wrote to memory of 2336 2548 cmd.exe bcdedit.exe PID 2548 wrote to memory of 2336 2548 cmd.exe bcdedit.exe PID 2548 wrote to memory of 4488 2548 cmd.exe bcdedit.exe PID 2548 wrote to memory of 4488 2548 cmd.exe bcdedit.exe PID 2548 wrote to memory of 940 2548 cmd.exe wbadmin.exe PID 2548 wrote to memory of 940 2548 cmd.exe wbadmin.exe PID 1100 wrote to memory of 3616 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe mshta.exe PID 1100 wrote to memory of 3616 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe mshta.exe PID 1100 wrote to memory of 3616 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe mshta.exe PID 1100 wrote to memory of 4952 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe mshta.exe PID 1100 wrote to memory of 4952 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe mshta.exe PID 1100 wrote to memory of 4952 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe mshta.exe PID 1100 wrote to memory of 4972 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe mshta.exe PID 1100 wrote to memory of 4972 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe mshta.exe PID 1100 wrote to memory of 4972 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe mshta.exe PID 1100 wrote to memory of 1204 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe cmd.exe PID 1100 wrote to memory of 1204 1100 ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe cmd.exe PID 1204 wrote to memory of 2136 1204 cmd.exe vssadmin.exe PID 1204 wrote to memory of 2136 1204 cmd.exe vssadmin.exe PID 1204 wrote to memory of 2160 1204 cmd.exe WMIC.exe PID 1204 wrote to memory of 2160 1204 cmd.exe WMIC.exe PID 1204 wrote to memory of 4184 1204 cmd.exe bcdedit.exe PID 1204 wrote to memory of 4184 1204 cmd.exe bcdedit.exe PID 1204 wrote to memory of 2044 1204 cmd.exe bcdedit.exe PID 1204 wrote to memory of 2044 1204 cmd.exe bcdedit.exe PID 1204 wrote to memory of 3928 1204 cmd.exe wbadmin.exe PID 1204 wrote to memory of 3928 1204 cmd.exe wbadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe"C:\Users\Admin\AppData\Local\Temp\ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe"C:\Users\Admin\AppData\Local\Temp\ed42bb9e3f5959e3d58872874381d92e50c601cd1be46effeb3724ff19eeef71.exe"2⤵PID:4240
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:3940
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:1896
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1248
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2336
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4488
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:940
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:3616
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4952
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4972
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2136
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4184
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2044
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3928
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3768
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2676
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5cc052f62fccf3a2c17fe90616f5648f0
SHA184e6721af61d39dd7167984c0ce01c050f9b4d11
SHA2561f7cbdd54b3dc2d324efd434803f69bb249ba808fb8b83cbf9f892c4980c681a
SHA512ac0922d56a733a513285a9b43517becfa4f7a4b9e1b7271872dd5248dcecf537bf7822504c57bc30de9dd8d3a89acbcbab47c8d7398225b523f6f1c6ccb71d8c
-
Filesize
5KB
MD5cc052f62fccf3a2c17fe90616f5648f0
SHA184e6721af61d39dd7167984c0ce01c050f9b4d11
SHA2561f7cbdd54b3dc2d324efd434803f69bb249ba808fb8b83cbf9f892c4980c681a
SHA512ac0922d56a733a513285a9b43517becfa4f7a4b9e1b7271872dd5248dcecf537bf7822504c57bc30de9dd8d3a89acbcbab47c8d7398225b523f6f1c6ccb71d8c
-
Filesize
5KB
MD5cc052f62fccf3a2c17fe90616f5648f0
SHA184e6721af61d39dd7167984c0ce01c050f9b4d11
SHA2561f7cbdd54b3dc2d324efd434803f69bb249ba808fb8b83cbf9f892c4980c681a
SHA512ac0922d56a733a513285a9b43517becfa4f7a4b9e1b7271872dd5248dcecf537bf7822504c57bc30de9dd8d3a89acbcbab47c8d7398225b523f6f1c6ccb71d8c