Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2022 09:27
Static task
static1
Behavioral task
behavioral1
Sample
62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe
Resource
win10v2004-20220812-en
General
-
Target
62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe
-
Size
56KB
-
MD5
9d698f5fb023c21b0629273b0ef42594
-
SHA1
76ba11bfc956c6c68b8d34731f6573e308d6771b
-
SHA256
62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b
-
SHA512
c04548373451fc1d02031bf4957a9c07882c15639304c7a5e5d1e37dbe27afe94ccdaa0f2db3f08ce333415260d25be78fc7984f17ba7194c32be74c3bdc50ed
-
SSDEEP
768:zvrNNeRBl5JFTXqwXrkgrn/9/HiDKGwRj4RcTdyH4pYT3nPKVU1EHC6HHZTg4qfH:9NeRBl5PT/rx1mzwRMSTdLpJHRH5Q9d
Malware Config
Extracted
C:\users\public\desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
svchost.exedescription pid process target process PID 1216 created 4736 1216 svchost.exe 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 4788 bcdedit.exe 1808 bcdedit.exe 3008 bcdedit.exe 3632 bcdedit.exe -
Processes:
wbadmin.exewbadmin.exepid process 752 wbadmin.exe 3764 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\CompleteResolve.tiff 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe -
Drops startup file 3 IoCs
Processes:
62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b = "C:\\Users\\Admin\\AppData\\Local\\62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe" 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b = "C:\\Users\\Admin\\AppData\\Local\\62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe" 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Music\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Public\Documents\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files (x86)\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Public\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Public\Music\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Public\Videos\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Links\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe -
Drops file in Program Files directory 64 IoCs
Processes:
62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderLargeTile.contrast-white_scale-125.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\TestResults.ps1 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-ppd.xrm-ms 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Lumia.MagicEdit\Pages\ThreeWayBlendPage.xbf 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-96_altform-unplated_contrast-black.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File created C:\Program Files (x86)\Microsoft\Edge\Edge.dat.LOG1.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WordInterProviderRanker.bin 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\EXP_PDF.DLL 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-72.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\ui-strings.js 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Document.dll.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jsaddins\locallaunch\locallaunch.css 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.a3fa76ae.pri 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\PSD2Control.xaml 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Common Files\System\ado\msado26.tlb 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\dt.jar 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File created C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ul-oob.xrm-ms.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Notification_AppLogo_PowerStatus.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\PointerIndicatorPixelShader.cso 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\affDescription.txt 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File created C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_lv.dll.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsLargeTile.scale-125.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupSmallTile.scale-125.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\SmallTile.scale-100.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nl-nl\ui-strings.js 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\de-de\ui-strings.js.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarBadge.scale-100.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailSmallTile.scale-200.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\stop_collection_data.gif.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\selector.js 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansDemiBold.ttf.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File created C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-006E-0409-1000-0000000FF1CE}\misc.exe.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square44x44\PaintAppList.targetsize-24_altform-unplated.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_targetsize-48.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe.manifest 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File created C:\Program Files\7-Zip\Lang\ar.txt.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\notifications_emptystate_v3.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeSmallTile.scale-125.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\SmallLogoDev.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiItalic.ttf.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial1-ul-oob.xrm-ms 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\msedgewebview2.exe.sig.DATA 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\tipresx.dll.mui 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fil.pak 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC32.DLL 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa.id[6127EA71-3340].[[email protected]].Elbie 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-pl.xrm-ms 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Grace-ppd.xrm-ms 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-125_contrast-white.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-40_altform-unplated.png 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.winmd 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3492 vssadmin.exe 3440 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exepid process 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svchost.exe62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeTcbPrivilege 1216 svchost.exe Token: SeTcbPrivilege 1216 svchost.exe Token: SeDebugPrivilege 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe Token: SeBackupPrivilege 1140 vssvc.exe Token: SeRestorePrivilege 1140 vssvc.exe Token: SeAuditPrivilege 1140 vssvc.exe Token: SeIncreaseQuotaPrivilege 1836 WMIC.exe Token: SeSecurityPrivilege 1836 WMIC.exe Token: SeTakeOwnershipPrivilege 1836 WMIC.exe Token: SeLoadDriverPrivilege 1836 WMIC.exe Token: SeSystemProfilePrivilege 1836 WMIC.exe Token: SeSystemtimePrivilege 1836 WMIC.exe Token: SeProfSingleProcessPrivilege 1836 WMIC.exe Token: SeIncBasePriorityPrivilege 1836 WMIC.exe Token: SeCreatePagefilePrivilege 1836 WMIC.exe Token: SeBackupPrivilege 1836 WMIC.exe Token: SeRestorePrivilege 1836 WMIC.exe Token: SeShutdownPrivilege 1836 WMIC.exe Token: SeDebugPrivilege 1836 WMIC.exe Token: SeSystemEnvironmentPrivilege 1836 WMIC.exe Token: SeRemoteShutdownPrivilege 1836 WMIC.exe Token: SeUndockPrivilege 1836 WMIC.exe Token: SeManageVolumePrivilege 1836 WMIC.exe Token: 33 1836 WMIC.exe Token: 34 1836 WMIC.exe Token: 35 1836 WMIC.exe Token: 36 1836 WMIC.exe Token: SeIncreaseQuotaPrivilege 1836 WMIC.exe Token: SeSecurityPrivilege 1836 WMIC.exe Token: SeTakeOwnershipPrivilege 1836 WMIC.exe Token: SeLoadDriverPrivilege 1836 WMIC.exe Token: SeSystemProfilePrivilege 1836 WMIC.exe Token: SeSystemtimePrivilege 1836 WMIC.exe Token: SeProfSingleProcessPrivilege 1836 WMIC.exe Token: SeIncBasePriorityPrivilege 1836 WMIC.exe Token: SeCreatePagefilePrivilege 1836 WMIC.exe Token: SeBackupPrivilege 1836 WMIC.exe Token: SeRestorePrivilege 1836 WMIC.exe Token: SeShutdownPrivilege 1836 WMIC.exe Token: SeDebugPrivilege 1836 WMIC.exe Token: SeSystemEnvironmentPrivilege 1836 WMIC.exe Token: SeRemoteShutdownPrivilege 1836 WMIC.exe Token: SeUndockPrivilege 1836 WMIC.exe Token: SeManageVolumePrivilege 1836 WMIC.exe Token: 33 1836 WMIC.exe Token: 34 1836 WMIC.exe Token: 35 1836 WMIC.exe Token: 36 1836 WMIC.exe Token: SeBackupPrivilege 4040 wbengine.exe Token: SeRestorePrivilege 4040 wbengine.exe Token: SeSecurityPrivilege 4040 wbengine.exe Token: SeIncreaseQuotaPrivilege 3348 WMIC.exe Token: SeSecurityPrivilege 3348 WMIC.exe Token: SeTakeOwnershipPrivilege 3348 WMIC.exe Token: SeLoadDriverPrivilege 3348 WMIC.exe Token: SeSystemProfilePrivilege 3348 WMIC.exe Token: SeSystemtimePrivilege 3348 WMIC.exe Token: SeProfSingleProcessPrivilege 3348 WMIC.exe Token: SeIncBasePriorityPrivilege 3348 WMIC.exe Token: SeCreatePagefilePrivilege 3348 WMIC.exe Token: SeBackupPrivilege 3348 WMIC.exe Token: SeRestorePrivilege 3348 WMIC.exe Token: SeShutdownPrivilege 3348 WMIC.exe Token: SeDebugPrivilege 3348 WMIC.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
svchost.exe62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.execmd.execmd.execmd.exedescription pid process target process PID 1216 wrote to memory of 5048 1216 svchost.exe 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe PID 1216 wrote to memory of 5048 1216 svchost.exe 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe PID 1216 wrote to memory of 5048 1216 svchost.exe 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe PID 4736 wrote to memory of 1336 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe cmd.exe PID 4736 wrote to memory of 1336 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe cmd.exe PID 4736 wrote to memory of 1148 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe cmd.exe PID 4736 wrote to memory of 1148 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe cmd.exe PID 1336 wrote to memory of 3492 1336 cmd.exe vssadmin.exe PID 1336 wrote to memory of 3492 1336 cmd.exe vssadmin.exe PID 1148 wrote to memory of 3832 1148 cmd.exe netsh.exe PID 1148 wrote to memory of 3832 1148 cmd.exe netsh.exe PID 1148 wrote to memory of 1920 1148 cmd.exe netsh.exe PID 1148 wrote to memory of 1920 1148 cmd.exe netsh.exe PID 1336 wrote to memory of 1836 1336 cmd.exe WMIC.exe PID 1336 wrote to memory of 1836 1336 cmd.exe WMIC.exe PID 1336 wrote to memory of 4788 1336 cmd.exe bcdedit.exe PID 1336 wrote to memory of 4788 1336 cmd.exe bcdedit.exe PID 1336 wrote to memory of 1808 1336 cmd.exe bcdedit.exe PID 1336 wrote to memory of 1808 1336 cmd.exe bcdedit.exe PID 1336 wrote to memory of 752 1336 cmd.exe wbadmin.exe PID 1336 wrote to memory of 752 1336 cmd.exe wbadmin.exe PID 4736 wrote to memory of 2432 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe mshta.exe PID 4736 wrote to memory of 2432 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe mshta.exe PID 4736 wrote to memory of 2432 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe mshta.exe PID 4736 wrote to memory of 2924 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe mshta.exe PID 4736 wrote to memory of 2924 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe mshta.exe PID 4736 wrote to memory of 2924 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe mshta.exe PID 4736 wrote to memory of 3048 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe mshta.exe PID 4736 wrote to memory of 3048 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe mshta.exe PID 4736 wrote to memory of 3048 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe mshta.exe PID 4736 wrote to memory of 2392 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe cmd.exe PID 4736 wrote to memory of 2392 4736 62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe cmd.exe PID 2392 wrote to memory of 3440 2392 cmd.exe vssadmin.exe PID 2392 wrote to memory of 3440 2392 cmd.exe vssadmin.exe PID 2392 wrote to memory of 3348 2392 cmd.exe WMIC.exe PID 2392 wrote to memory of 3348 2392 cmd.exe WMIC.exe PID 2392 wrote to memory of 3008 2392 cmd.exe bcdedit.exe PID 2392 wrote to memory of 3008 2392 cmd.exe bcdedit.exe PID 2392 wrote to memory of 3632 2392 cmd.exe bcdedit.exe PID 2392 wrote to memory of 3632 2392 cmd.exe bcdedit.exe PID 2392 wrote to memory of 3764 2392 cmd.exe wbadmin.exe PID 2392 wrote to memory of 3764 2392 cmd.exe wbadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe"C:\Users\Admin\AppData\Local\Temp\62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe"C:\Users\Admin\AppData\Local\Temp\62b096449d5dc6f876c43e48d1c27a63de0f75e70279f811b5c6ba18f9126f7b.exe"2⤵PID:5048
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3492
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4788
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1808
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:752
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:3832
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:1920
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:2432
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:2924
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:3048
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3440
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3008
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3632
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3764
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3276
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD592f6ede487c4790457bb862271468fb4
SHA1e0e7867eb4f81ab614ced968db9cd759a1453035
SHA2562191703b85ba8b77fef276890ab49ce8a5135b47d11598e6173dd59d15519a4c
SHA5124c8021c7e778652239b76df4cde213313e296e43830b9eb3ceae157ca7dc11d263067cad820fa49a9b22066bcace0246647fea694bc268e96a5d85da594667ea
-
Filesize
5KB
MD592f6ede487c4790457bb862271468fb4
SHA1e0e7867eb4f81ab614ced968db9cd759a1453035
SHA2562191703b85ba8b77fef276890ab49ce8a5135b47d11598e6173dd59d15519a4c
SHA5124c8021c7e778652239b76df4cde213313e296e43830b9eb3ceae157ca7dc11d263067cad820fa49a9b22066bcace0246647fea694bc268e96a5d85da594667ea
-
Filesize
5KB
MD592f6ede487c4790457bb862271468fb4
SHA1e0e7867eb4f81ab614ced968db9cd759a1453035
SHA2562191703b85ba8b77fef276890ab49ce8a5135b47d11598e6173dd59d15519a4c
SHA5124c8021c7e778652239b76df4cde213313e296e43830b9eb3ceae157ca7dc11d263067cad820fa49a9b22066bcace0246647fea694bc268e96a5d85da594667ea