Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2022 06:11
Static task
static1
Behavioral task
behavioral1
Sample
2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe
Resource
win10v2004-20220901-en
General
-
Target
2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe
-
Size
55KB
-
MD5
14214f7904102bb6747d0e31a50c08d3
-
SHA1
a89974390c9c03495e631f6dca4ae54d044d0941
-
SHA256
2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f
-
SHA512
da8277a651ac3b9b7d6cef228d3a6e5b02b1eb95c93ac425dcea3610d21e4e953026c57262ec69a215c70d46b722958b8e4b747dbc1b4519a32f0e847be1295c
-
SSDEEP
1536:ukcgYgbig9EhjWNMSTdwp++ln/oomTc0q:uj8ijWNw++lQhc3
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
svchost.exedescription pid process target process PID 4372 created 3884 4372 svchost.exe 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 3940 bcdedit.exe 4640 bcdedit.exe -
Processes:
wbadmin.exepid process 996 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 1 IoCs
Processes:
2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f = "C:\\Users\\Admin\\AppData\\Local\\2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe" 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f = "C:\\Users\\Admin\\AppData\\Local\\2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe" 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\desktop.ini 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\desktop.ini 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exedescription ioc process File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\el.pak 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\7-Zip\Lang\zh-cn.txt.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sv.pak.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\7-Zip\readme.txt 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\System\ado\msadrh15.dll 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\ConvertToStep.rar.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.exe.sig.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\drive.crx.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\tipresx.dll.mui 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ko-kr.dll 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nb.pak.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\7-Zip\Lang\cs.txt.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\7-Zip\Lang\el.txt.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lv-lv.dll.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\bg.pak 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\tipresx.dll.mui 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\BackupExport.wma 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\tipresx.dll.mui 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcvbs.inc 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ru.pak 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\rtscom.dll 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadds.dll 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\CopyAssert.ico.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\tipresx.dll.mui 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\eventlog_provider.dll.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\de.pak 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\lv.pak 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ml.pak.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcor.dll 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\ExitSuspend.mht 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\am.pak.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\bn.pak 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\7-Zip\Lang\pt-br.txt.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\7-Zip\License.txt 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id[C32E4B35-2822].[[email protected]].eight 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\symbase.xml 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4920 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exepid process 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
svchost.exe2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeTcbPrivilege 4372 svchost.exe Token: SeTcbPrivilege 4372 svchost.exe Token: SeDebugPrivilege 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe Token: SeBackupPrivilege 2400 vssvc.exe Token: SeRestorePrivilege 2400 vssvc.exe Token: SeAuditPrivilege 2400 vssvc.exe Token: SeIncreaseQuotaPrivilege 3468 WMIC.exe Token: SeSecurityPrivilege 3468 WMIC.exe Token: SeTakeOwnershipPrivilege 3468 WMIC.exe Token: SeLoadDriverPrivilege 3468 WMIC.exe Token: SeSystemProfilePrivilege 3468 WMIC.exe Token: SeSystemtimePrivilege 3468 WMIC.exe Token: SeProfSingleProcessPrivilege 3468 WMIC.exe Token: SeIncBasePriorityPrivilege 3468 WMIC.exe Token: SeCreatePagefilePrivilege 3468 WMIC.exe Token: SeBackupPrivilege 3468 WMIC.exe Token: SeRestorePrivilege 3468 WMIC.exe Token: SeShutdownPrivilege 3468 WMIC.exe Token: SeDebugPrivilege 3468 WMIC.exe Token: SeSystemEnvironmentPrivilege 3468 WMIC.exe Token: SeRemoteShutdownPrivilege 3468 WMIC.exe Token: SeUndockPrivilege 3468 WMIC.exe Token: SeManageVolumePrivilege 3468 WMIC.exe Token: 33 3468 WMIC.exe Token: 34 3468 WMIC.exe Token: 35 3468 WMIC.exe Token: 36 3468 WMIC.exe Token: SeIncreaseQuotaPrivilege 3468 WMIC.exe Token: SeSecurityPrivilege 3468 WMIC.exe Token: SeTakeOwnershipPrivilege 3468 WMIC.exe Token: SeLoadDriverPrivilege 3468 WMIC.exe Token: SeSystemProfilePrivilege 3468 WMIC.exe Token: SeSystemtimePrivilege 3468 WMIC.exe Token: SeProfSingleProcessPrivilege 3468 WMIC.exe Token: SeIncBasePriorityPrivilege 3468 WMIC.exe Token: SeCreatePagefilePrivilege 3468 WMIC.exe Token: SeBackupPrivilege 3468 WMIC.exe Token: SeRestorePrivilege 3468 WMIC.exe Token: SeShutdownPrivilege 3468 WMIC.exe Token: SeDebugPrivilege 3468 WMIC.exe Token: SeSystemEnvironmentPrivilege 3468 WMIC.exe Token: SeRemoteShutdownPrivilege 3468 WMIC.exe Token: SeUndockPrivilege 3468 WMIC.exe Token: SeManageVolumePrivilege 3468 WMIC.exe Token: 33 3468 WMIC.exe Token: 34 3468 WMIC.exe Token: 35 3468 WMIC.exe Token: 36 3468 WMIC.exe Token: SeBackupPrivilege 1864 wbengine.exe Token: SeRestorePrivilege 1864 wbengine.exe Token: SeSecurityPrivilege 1864 wbengine.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
svchost.exe2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.execmd.execmd.exedescription pid process target process PID 4372 wrote to memory of 1100 4372 svchost.exe 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe PID 4372 wrote to memory of 1100 4372 svchost.exe 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe PID 4372 wrote to memory of 1100 4372 svchost.exe 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe PID 3884 wrote to memory of 2012 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe cmd.exe PID 3884 wrote to memory of 2012 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe cmd.exe PID 3884 wrote to memory of 876 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe cmd.exe PID 3884 wrote to memory of 876 3884 2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe cmd.exe PID 2012 wrote to memory of 4164 2012 cmd.exe netsh.exe PID 2012 wrote to memory of 4164 2012 cmd.exe netsh.exe PID 876 wrote to memory of 4920 876 cmd.exe vssadmin.exe PID 876 wrote to memory of 4920 876 cmd.exe vssadmin.exe PID 2012 wrote to memory of 3572 2012 cmd.exe netsh.exe PID 2012 wrote to memory of 3572 2012 cmd.exe netsh.exe PID 876 wrote to memory of 3468 876 cmd.exe WMIC.exe PID 876 wrote to memory of 3468 876 cmd.exe WMIC.exe PID 876 wrote to memory of 3940 876 cmd.exe bcdedit.exe PID 876 wrote to memory of 3940 876 cmd.exe bcdedit.exe PID 876 wrote to memory of 4640 876 cmd.exe bcdedit.exe PID 876 wrote to memory of 4640 876 cmd.exe bcdedit.exe PID 876 wrote to memory of 996 876 cmd.exe wbadmin.exe PID 876 wrote to memory of 996 876 cmd.exe wbadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe"C:\Users\Admin\AppData\Local\Temp\2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe"C:\Users\Admin\AppData\Local\Temp\2dcaca208625860f4eb114af4c4158368284eb99c994793d5ac66d3af654bf5f.exe"2⤵PID:1100
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:4164
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:3572
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4920
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3940
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4640
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:996
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2348
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1296