Analysis
-
max time kernel
156s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2022 07:03
Static task
static1
Behavioral task
behavioral1
Sample
a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe
Resource
win10v2004-20220812-en
General
-
Target
a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe
-
Size
56KB
-
MD5
b0ff244e354382a1ba6ccc22fc7b88d0
-
SHA1
f1e9ff55206103b3b70d6ebd7cde83411ac16f02
-
SHA256
a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc
-
SHA512
bd9bb2164f927a39e7bb2a23a74ef0febad55b15999d43867d53bf335f35e799ea348edd0fd6ee778ff30a7ac09657ed6caeed125b86ab88d991227c110d10f6
-
SSDEEP
1536:BNeRBl5PT/rx1mzwRMSTdLpJSAP7BWlD:BQRrmzwR5JZVC
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
svchost.exedescription pid process target process PID 2856 created 4860 2856 svchost.exe a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1984 bcdedit.exe 3004 bcdedit.exe -
Processes:
wbadmin.exepid process 3680 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 1 IoCs
Processes:
a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc = "C:\\Users\\Admin\\AppData\\Local\\a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe" a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc = "C:\\Users\\Admin\\AppData\\Local\\a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe" a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\desktop.ini a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\desktop.ini a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe -
Drops file in Program Files directory 64 IoCs
Processes:
a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exedescription ioc process File created C:\Program Files\7-Zip\Lang\sa.txt.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\7-Zip\readme.txt.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ko-kr.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msadcor.dll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sl-si.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.el-gr.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\TabTip.exe.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ar-sa.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\InkObj.dll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hu.pak a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\7-Zip\Lang\af.txt.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\ShapeCollector.exe.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msadcer.dll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\AddStop.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\ClearOpen.vbe a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\7-Zip\Lang\pa-in.txt.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.th-th.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\TipTsf.dll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\System\it-IT\wab32res.dll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\7-Zip\7-zip.chm.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ja-jp.dll.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sv-se.dll.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqloledb.rll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\CopyReset.odt a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\he.pak.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\EnableUpdate.3g2 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\am.pak.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\el.pak.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\AddSearch.eps a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\AddStop.dll.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\rtscom.dll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\InkObj.dll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\7-Zip\7zG.exe a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\7-Zip\License.txt.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ar-sa.dll.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqlxmlx.rll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\external_extensions.json.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\tabskb.dll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\libEGL.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msadcor.dll.mui a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File created C:\Program Files\7-Zip\Lang\hu.txt.id[29C536C1-3360].[[email protected]].Elbie a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1368 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exepid process 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
svchost.exea7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeTcbPrivilege 2856 svchost.exe Token: SeTcbPrivilege 2856 svchost.exe Token: SeDebugPrivilege 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe Token: SeBackupPrivilege 1452 vssvc.exe Token: SeRestorePrivilege 1452 vssvc.exe Token: SeAuditPrivilege 1452 vssvc.exe Token: SeIncreaseQuotaPrivilege 4884 WMIC.exe Token: SeSecurityPrivilege 4884 WMIC.exe Token: SeTakeOwnershipPrivilege 4884 WMIC.exe Token: SeLoadDriverPrivilege 4884 WMIC.exe Token: SeSystemProfilePrivilege 4884 WMIC.exe Token: SeSystemtimePrivilege 4884 WMIC.exe Token: SeProfSingleProcessPrivilege 4884 WMIC.exe Token: SeIncBasePriorityPrivilege 4884 WMIC.exe Token: SeCreatePagefilePrivilege 4884 WMIC.exe Token: SeBackupPrivilege 4884 WMIC.exe Token: SeRestorePrivilege 4884 WMIC.exe Token: SeShutdownPrivilege 4884 WMIC.exe Token: SeDebugPrivilege 4884 WMIC.exe Token: SeSystemEnvironmentPrivilege 4884 WMIC.exe Token: SeRemoteShutdownPrivilege 4884 WMIC.exe Token: SeUndockPrivilege 4884 WMIC.exe Token: SeManageVolumePrivilege 4884 WMIC.exe Token: 33 4884 WMIC.exe Token: 34 4884 WMIC.exe Token: 35 4884 WMIC.exe Token: 36 4884 WMIC.exe Token: SeIncreaseQuotaPrivilege 4884 WMIC.exe Token: SeSecurityPrivilege 4884 WMIC.exe Token: SeTakeOwnershipPrivilege 4884 WMIC.exe Token: SeLoadDriverPrivilege 4884 WMIC.exe Token: SeSystemProfilePrivilege 4884 WMIC.exe Token: SeSystemtimePrivilege 4884 WMIC.exe Token: SeProfSingleProcessPrivilege 4884 WMIC.exe Token: SeIncBasePriorityPrivilege 4884 WMIC.exe Token: SeCreatePagefilePrivilege 4884 WMIC.exe Token: SeBackupPrivilege 4884 WMIC.exe Token: SeRestorePrivilege 4884 WMIC.exe Token: SeShutdownPrivilege 4884 WMIC.exe Token: SeDebugPrivilege 4884 WMIC.exe Token: SeSystemEnvironmentPrivilege 4884 WMIC.exe Token: SeRemoteShutdownPrivilege 4884 WMIC.exe Token: SeUndockPrivilege 4884 WMIC.exe Token: SeManageVolumePrivilege 4884 WMIC.exe Token: 33 4884 WMIC.exe Token: 34 4884 WMIC.exe Token: 35 4884 WMIC.exe Token: 36 4884 WMIC.exe Token: SeBackupPrivilege 3808 wbengine.exe Token: SeRestorePrivilege 3808 wbengine.exe Token: SeSecurityPrivilege 3808 wbengine.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
svchost.exea7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.execmd.execmd.exedescription pid process target process PID 2856 wrote to memory of 1304 2856 svchost.exe a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe PID 2856 wrote to memory of 1304 2856 svchost.exe a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe PID 2856 wrote to memory of 1304 2856 svchost.exe a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe PID 4860 wrote to memory of 2928 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe cmd.exe PID 4860 wrote to memory of 2928 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe cmd.exe PID 4860 wrote to memory of 380 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe cmd.exe PID 4860 wrote to memory of 380 4860 a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe cmd.exe PID 380 wrote to memory of 1220 380 cmd.exe netsh.exe PID 380 wrote to memory of 1220 380 cmd.exe netsh.exe PID 2928 wrote to memory of 1368 2928 cmd.exe vssadmin.exe PID 2928 wrote to memory of 1368 2928 cmd.exe vssadmin.exe PID 380 wrote to memory of 316 380 cmd.exe netsh.exe PID 380 wrote to memory of 316 380 cmd.exe netsh.exe PID 2928 wrote to memory of 4884 2928 cmd.exe WMIC.exe PID 2928 wrote to memory of 4884 2928 cmd.exe WMIC.exe PID 2928 wrote to memory of 1984 2928 cmd.exe bcdedit.exe PID 2928 wrote to memory of 1984 2928 cmd.exe bcdedit.exe PID 2928 wrote to memory of 3004 2928 cmd.exe bcdedit.exe PID 2928 wrote to memory of 3004 2928 cmd.exe bcdedit.exe PID 2928 wrote to memory of 3680 2928 cmd.exe wbadmin.exe PID 2928 wrote to memory of 3680 2928 cmd.exe wbadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe"C:\Users\Admin\AppData\Local\Temp\a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe"C:\Users\Admin\AppData\Local\Temp\a7506f1c992044746b81bd99535fee967a9994bfd39800a4ef44dfc64aa1cadc.exe"2⤵PID:1304
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1368
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1984
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3004
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3680
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1220
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:316
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:772
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4248