Analysis
-
max time kernel
151s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
09-11-2022 12:35
Static task
static1
Behavioral task
behavioral1
Sample
8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe
Resource
win10v2004-20220901-en
General
-
Target
8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe
-
Size
62KB
-
MD5
ab7b66ee5385cb473b9c15db3e239692
-
SHA1
5875f07b7b8174284ca15e4d5f53942e0d736024
-
SHA256
8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc
-
SHA512
1a9139af13dacb7cc0022b1216d725e39cfe3668384caf6942705bd1cad263368c4b305f7ccd649cd9bee3be5817029fd410bd02deff34c6b73d8159f2aae280
-
SSDEEP
1536:XNeRBl5PT/rx1mzwRMSTdLpJil7Qi9TMk:XQRrmzwR5J67Qi9TMk
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1264 bcdedit.exe 1996 bcdedit.exe -
Processes:
wbadmin.exepid process 2016 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 1 IoCs
Processes:
8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc = "C:\\Users\\Admin\\AppData\\Local\\8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe" 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc = "C:\\Users\\Admin\\AppData\\Local\\8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe" 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-4063495947-34355257-727531523-1000\desktop.ini 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\desktop.ini 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe -
Drops file in Program Files directory 64 IoCs
Processes:
8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\7-Zip\Lang\nn.txt.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Internet Explorer\en-US\jsdbgui.dll.mui 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\tipresx.dll.mui 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msadcor.dll.mui 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsdt.dll.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\InputPersonalization.exe.mui 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\msadcer.dll.mui 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Internet Explorer\jsdebuggeride.dll 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\EditUnprotect.doc 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\mip.exe.mui 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\msadcer.dll.mui 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\DVD Maker\it-IT\DVDMaker.exe.mui 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe.id[E2DCF53C-3152].[[email protected]].Acuna 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 800 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exepid process 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe Token: SeBackupPrivilege 1580 vssvc.exe Token: SeRestorePrivilege 1580 vssvc.exe Token: SeAuditPrivilege 1580 vssvc.exe Token: SeIncreaseQuotaPrivilege 1548 WMIC.exe Token: SeSecurityPrivilege 1548 WMIC.exe Token: SeTakeOwnershipPrivilege 1548 WMIC.exe Token: SeLoadDriverPrivilege 1548 WMIC.exe Token: SeSystemProfilePrivilege 1548 WMIC.exe Token: SeSystemtimePrivilege 1548 WMIC.exe Token: SeProfSingleProcessPrivilege 1548 WMIC.exe Token: SeIncBasePriorityPrivilege 1548 WMIC.exe Token: SeCreatePagefilePrivilege 1548 WMIC.exe Token: SeBackupPrivilege 1548 WMIC.exe Token: SeRestorePrivilege 1548 WMIC.exe Token: SeShutdownPrivilege 1548 WMIC.exe Token: SeDebugPrivilege 1548 WMIC.exe Token: SeSystemEnvironmentPrivilege 1548 WMIC.exe Token: SeRemoteShutdownPrivilege 1548 WMIC.exe Token: SeUndockPrivilege 1548 WMIC.exe Token: SeManageVolumePrivilege 1548 WMIC.exe Token: 33 1548 WMIC.exe Token: 34 1548 WMIC.exe Token: 35 1548 WMIC.exe Token: SeIncreaseQuotaPrivilege 1548 WMIC.exe Token: SeSecurityPrivilege 1548 WMIC.exe Token: SeTakeOwnershipPrivilege 1548 WMIC.exe Token: SeLoadDriverPrivilege 1548 WMIC.exe Token: SeSystemProfilePrivilege 1548 WMIC.exe Token: SeSystemtimePrivilege 1548 WMIC.exe Token: SeProfSingleProcessPrivilege 1548 WMIC.exe Token: SeIncBasePriorityPrivilege 1548 WMIC.exe Token: SeCreatePagefilePrivilege 1548 WMIC.exe Token: SeBackupPrivilege 1548 WMIC.exe Token: SeRestorePrivilege 1548 WMIC.exe Token: SeShutdownPrivilege 1548 WMIC.exe Token: SeDebugPrivilege 1548 WMIC.exe Token: SeSystemEnvironmentPrivilege 1548 WMIC.exe Token: SeRemoteShutdownPrivilege 1548 WMIC.exe Token: SeUndockPrivilege 1548 WMIC.exe Token: SeManageVolumePrivilege 1548 WMIC.exe Token: 33 1548 WMIC.exe Token: 34 1548 WMIC.exe Token: 35 1548 WMIC.exe Token: SeBackupPrivilege 1956 wbengine.exe Token: SeRestorePrivilege 1956 wbengine.exe Token: SeSecurityPrivilege 1956 wbengine.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.execmd.execmd.exedescription pid process target process PID 1104 wrote to memory of 1608 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe cmd.exe PID 1104 wrote to memory of 1608 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe cmd.exe PID 1104 wrote to memory of 1608 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe cmd.exe PID 1104 wrote to memory of 1608 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe cmd.exe PID 1104 wrote to memory of 648 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe cmd.exe PID 1104 wrote to memory of 648 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe cmd.exe PID 1104 wrote to memory of 648 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe cmd.exe PID 1104 wrote to memory of 648 1104 8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe cmd.exe PID 648 wrote to memory of 800 648 cmd.exe vssadmin.exe PID 648 wrote to memory of 800 648 cmd.exe vssadmin.exe PID 648 wrote to memory of 800 648 cmd.exe vssadmin.exe PID 1608 wrote to memory of 1512 1608 cmd.exe netsh.exe PID 1608 wrote to memory of 1512 1608 cmd.exe netsh.exe PID 1608 wrote to memory of 1512 1608 cmd.exe netsh.exe PID 1608 wrote to memory of 1396 1608 cmd.exe netsh.exe PID 1608 wrote to memory of 1396 1608 cmd.exe netsh.exe PID 1608 wrote to memory of 1396 1608 cmd.exe netsh.exe PID 648 wrote to memory of 1548 648 cmd.exe WMIC.exe PID 648 wrote to memory of 1548 648 cmd.exe WMIC.exe PID 648 wrote to memory of 1548 648 cmd.exe WMIC.exe PID 648 wrote to memory of 1264 648 cmd.exe bcdedit.exe PID 648 wrote to memory of 1264 648 cmd.exe bcdedit.exe PID 648 wrote to memory of 1264 648 cmd.exe bcdedit.exe PID 648 wrote to memory of 1996 648 cmd.exe bcdedit.exe PID 648 wrote to memory of 1996 648 cmd.exe bcdedit.exe PID 648 wrote to memory of 1996 648 cmd.exe bcdedit.exe PID 648 wrote to memory of 2016 648 cmd.exe wbadmin.exe PID 648 wrote to memory of 2016 648 cmd.exe wbadmin.exe PID 648 wrote to memory of 2016 648 cmd.exe wbadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe"C:\Users\Admin\AppData\Local\Temp\8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe"C:\Users\Admin\AppData\Local\Temp\8710ad8fb2938326655335455987aa17961b2496a345a7ed9f4bbfcb278212bc.exe"2⤵PID:968
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1512
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:1396
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:800
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1264
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1996
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2016
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:520
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:944