Analysis
-
max time kernel
176s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2022 06:06
Static task
static1
Behavioral task
behavioral1
Sample
f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe
Resource
win10v2004-20220812-en
General
-
Target
f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe
-
Size
56KB
-
MD5
e8a5392f6773a3cfda23fc0b9ea09749
-
SHA1
791fa78b31f640830d37ec92bae5dac67b15db9a
-
SHA256
f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1
-
SHA512
eb1071d7ec30f58dce61c485d14b841faddbce9bb32e6c777db415a0c69a1452679306696c5794b0a0fe77bcf33b82f99a1b10c1bddf5352a65c85e020fd24da
-
SSDEEP
1536:6NeRBl5PT/rx1mzwRMSTdLpJqSAkQCSIY:6QRrmzwR5JKk0
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
svchost.exedescription pid process target process PID 4580 created 3280 4580 svchost.exe f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 4196 bcdedit.exe 904 bcdedit.exe -
Processes:
wbadmin.exepid process 2188 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 1 IoCs
Processes:
f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1 = "C:\\Users\\Admin\\AppData\\Local\\f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe" f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1 = "C:\\Users\\Admin\\AppData\\Local\\f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe" f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\desktop.ini f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe -
Drops file in Program Files directory 64 IoCs
Processes:
f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exedescription ioc process File created C:\Program Files\7-Zip\7zFM.exe.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\ja.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\sa.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\sl.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.et-ee.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\sv.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\License.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.kk-kz.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ro-ro.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nb-no.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pl-pl.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\7z.sfx.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\ba.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\pa-in.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\uz.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\BackupGrant.ods f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\descript.ion.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\ko.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\7-zip32.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\gl.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\nl.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\BackupGrant.ods.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\de.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\da.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sl-si.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\RepoMan.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\7-Zip\Lang\ast.txt.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.da-dk.dll.id[1A3E039C-3316].[[email protected]].duck f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2652 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exepid process 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
svchost.exef25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeTcbPrivilege 4580 svchost.exe Token: SeTcbPrivilege 4580 svchost.exe Token: SeDebugPrivilege 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe Token: SeBackupPrivilege 4956 vssvc.exe Token: SeRestorePrivilege 4956 vssvc.exe Token: SeAuditPrivilege 4956 vssvc.exe Token: SeIncreaseQuotaPrivilege 3200 WMIC.exe Token: SeSecurityPrivilege 3200 WMIC.exe Token: SeTakeOwnershipPrivilege 3200 WMIC.exe Token: SeLoadDriverPrivilege 3200 WMIC.exe Token: SeSystemProfilePrivilege 3200 WMIC.exe Token: SeSystemtimePrivilege 3200 WMIC.exe Token: SeProfSingleProcessPrivilege 3200 WMIC.exe Token: SeIncBasePriorityPrivilege 3200 WMIC.exe Token: SeCreatePagefilePrivilege 3200 WMIC.exe Token: SeBackupPrivilege 3200 WMIC.exe Token: SeRestorePrivilege 3200 WMIC.exe Token: SeShutdownPrivilege 3200 WMIC.exe Token: SeDebugPrivilege 3200 WMIC.exe Token: SeSystemEnvironmentPrivilege 3200 WMIC.exe Token: SeRemoteShutdownPrivilege 3200 WMIC.exe Token: SeUndockPrivilege 3200 WMIC.exe Token: SeManageVolumePrivilege 3200 WMIC.exe Token: 33 3200 WMIC.exe Token: 34 3200 WMIC.exe Token: 35 3200 WMIC.exe Token: 36 3200 WMIC.exe Token: SeIncreaseQuotaPrivilege 3200 WMIC.exe Token: SeSecurityPrivilege 3200 WMIC.exe Token: SeTakeOwnershipPrivilege 3200 WMIC.exe Token: SeLoadDriverPrivilege 3200 WMIC.exe Token: SeSystemProfilePrivilege 3200 WMIC.exe Token: SeSystemtimePrivilege 3200 WMIC.exe Token: SeProfSingleProcessPrivilege 3200 WMIC.exe Token: SeIncBasePriorityPrivilege 3200 WMIC.exe Token: SeCreatePagefilePrivilege 3200 WMIC.exe Token: SeBackupPrivilege 3200 WMIC.exe Token: SeRestorePrivilege 3200 WMIC.exe Token: SeShutdownPrivilege 3200 WMIC.exe Token: SeDebugPrivilege 3200 WMIC.exe Token: SeSystemEnvironmentPrivilege 3200 WMIC.exe Token: SeRemoteShutdownPrivilege 3200 WMIC.exe Token: SeUndockPrivilege 3200 WMIC.exe Token: SeManageVolumePrivilege 3200 WMIC.exe Token: 33 3200 WMIC.exe Token: 34 3200 WMIC.exe Token: 35 3200 WMIC.exe Token: 36 3200 WMIC.exe Token: SeBackupPrivilege 1480 wbengine.exe Token: SeRestorePrivilege 1480 wbengine.exe Token: SeSecurityPrivilege 1480 wbengine.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
svchost.exef25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.execmd.execmd.exedescription pid process target process PID 4580 wrote to memory of 1916 4580 svchost.exe f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe PID 4580 wrote to memory of 1916 4580 svchost.exe f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe PID 4580 wrote to memory of 1916 4580 svchost.exe f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe PID 3280 wrote to memory of 4848 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe cmd.exe PID 3280 wrote to memory of 4356 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe cmd.exe PID 3280 wrote to memory of 4848 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe cmd.exe PID 3280 wrote to memory of 4356 3280 f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe cmd.exe PID 4848 wrote to memory of 1452 4848 cmd.exe netsh.exe PID 4848 wrote to memory of 1452 4848 cmd.exe netsh.exe PID 4356 wrote to memory of 2652 4356 cmd.exe vssadmin.exe PID 4356 wrote to memory of 2652 4356 cmd.exe vssadmin.exe PID 4848 wrote to memory of 3764 4848 cmd.exe netsh.exe PID 4848 wrote to memory of 3764 4848 cmd.exe netsh.exe PID 4356 wrote to memory of 3200 4356 cmd.exe WMIC.exe PID 4356 wrote to memory of 3200 4356 cmd.exe WMIC.exe PID 4356 wrote to memory of 4196 4356 cmd.exe bcdedit.exe PID 4356 wrote to memory of 4196 4356 cmd.exe bcdedit.exe PID 4356 wrote to memory of 904 4356 cmd.exe bcdedit.exe PID 4356 wrote to memory of 904 4356 cmd.exe bcdedit.exe PID 4356 wrote to memory of 2188 4356 cmd.exe wbadmin.exe PID 4356 wrote to memory of 2188 4356 cmd.exe wbadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe"C:\Users\Admin\AppData\Local\Temp\f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Users\Admin\AppData\Local\Temp\f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe"C:\Users\Admin\AppData\Local\Temp\f25a3e2bbaa9bed0210adf5bff0bc5d76fbf44e09ae4bc22e40473814a6ebad1.exe"2⤵PID:1916
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1452
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:3764
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2652
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4196
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:904
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2188
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1672
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4796