Analysis
-
max time kernel
150s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-12-2022 10:43
Static task
static1
Behavioral task
behavioral1
Sample
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe
Resource
win10v2004-20221111-en
General
-
Target
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe
-
Size
55KB
-
MD5
f8cd85837b695b2689a8f3dfb67d415b
-
SHA1
fd12b0db64c9d92033e2fd44b7606b7c88a56ca9
-
SHA256
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13
-
SHA512
fcd3d7bbf2ddb6d8a6fc0b185e862cfdfd1580789203713dcf7c48912ef6d4cb8fae9bfadaf23e750e1bf8f3da05d482d0e942b7ba9599a63d488a3bab049a60
-
SSDEEP
768:7vrNNeRBl5JFTXqwXrkgrn/9/HiDKGwRj4RcTdyH4pYT3nPKVU1EH6Z056NV2Dey:1NeRBl5PT/rx1mzwRMSTdLpJHKT8e7m
Malware Config
Extracted
C:\Users\Admin\Desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 280 bcdedit.exe 1848 bcdedit.exe 1776 bcdedit.exe 524 bcdedit.exe -
Processes:
wbadmin.exewbadmin.exepid process 1916 wbadmin.exe 1244 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MergeResolve.tiff 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\Pictures\ProtectEnter.tiff 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe -
Drops startup file 3 IoCs
Processes:
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13 = "C:\\Users\\Admin\\AppData\\Local\\928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe" 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13 = "C:\\Users\\Admin\\AppData\\Local\\928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe" 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\UFPRKV05\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\WZHASH05\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2292972927-2705560509-2768824231-1000\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Public\Music\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\COPX4L9J\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Public\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\UN1Y26T5\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\C2EPRMM6\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\Music\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Public\Videos\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe -
Drops file in Program Files directory 64 IoCs
Processes:
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exedescription ioc process File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLBAR.INF 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.JS 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\QUIKPUBS.POC 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\NETWORK.INF.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185776.WMF.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationBuildTasks.resources.dll 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_fr.dll.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Pushpin.thmx.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSLIST.CHM 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMAIN.XML 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\es-ES\sbdrop.dll.mui 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Java\jre7\bin\kinit.exe.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\MediaReceiverRegistrar.xml 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBLR6.CHM 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\drag.png 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SlateBlue.css.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239973.WMF 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCOUPON.XML.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Verve.xml.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\ShvlRes.dll.mui 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\PREVIEW.GIF 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_es.properties.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIconMask.bmp 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15185_.GIF 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginMergeLetter.Dotx 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok.id[E3B45517-2803].[[email protected]].eight 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Net.Resources.dll 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1356 vssadmin.exe 1624 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exepid process 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe Token: SeBackupPrivilege 1220 vssvc.exe Token: SeRestorePrivilege 1220 vssvc.exe Token: SeAuditPrivilege 1220 vssvc.exe Token: SeIncreaseQuotaPrivilege 1964 WMIC.exe Token: SeSecurityPrivilege 1964 WMIC.exe Token: SeTakeOwnershipPrivilege 1964 WMIC.exe Token: SeLoadDriverPrivilege 1964 WMIC.exe Token: SeSystemProfilePrivilege 1964 WMIC.exe Token: SeSystemtimePrivilege 1964 WMIC.exe Token: SeProfSingleProcessPrivilege 1964 WMIC.exe Token: SeIncBasePriorityPrivilege 1964 WMIC.exe Token: SeCreatePagefilePrivilege 1964 WMIC.exe Token: SeBackupPrivilege 1964 WMIC.exe Token: SeRestorePrivilege 1964 WMIC.exe Token: SeShutdownPrivilege 1964 WMIC.exe Token: SeDebugPrivilege 1964 WMIC.exe Token: SeSystemEnvironmentPrivilege 1964 WMIC.exe Token: SeRemoteShutdownPrivilege 1964 WMIC.exe Token: SeUndockPrivilege 1964 WMIC.exe Token: SeManageVolumePrivilege 1964 WMIC.exe Token: 33 1964 WMIC.exe Token: 34 1964 WMIC.exe Token: 35 1964 WMIC.exe Token: SeIncreaseQuotaPrivilege 1964 WMIC.exe Token: SeSecurityPrivilege 1964 WMIC.exe Token: SeTakeOwnershipPrivilege 1964 WMIC.exe Token: SeLoadDriverPrivilege 1964 WMIC.exe Token: SeSystemProfilePrivilege 1964 WMIC.exe Token: SeSystemtimePrivilege 1964 WMIC.exe Token: SeProfSingleProcessPrivilege 1964 WMIC.exe Token: SeIncBasePriorityPrivilege 1964 WMIC.exe Token: SeCreatePagefilePrivilege 1964 WMIC.exe Token: SeBackupPrivilege 1964 WMIC.exe Token: SeRestorePrivilege 1964 WMIC.exe Token: SeShutdownPrivilege 1964 WMIC.exe Token: SeDebugPrivilege 1964 WMIC.exe Token: SeSystemEnvironmentPrivilege 1964 WMIC.exe Token: SeRemoteShutdownPrivilege 1964 WMIC.exe Token: SeUndockPrivilege 1964 WMIC.exe Token: SeManageVolumePrivilege 1964 WMIC.exe Token: 33 1964 WMIC.exe Token: 34 1964 WMIC.exe Token: 35 1964 WMIC.exe Token: SeBackupPrivilege 1936 wbengine.exe Token: SeRestorePrivilege 1936 wbengine.exe Token: SeSecurityPrivilege 1936 wbengine.exe Token: SeIncreaseQuotaPrivilege 1376 WMIC.exe Token: SeSecurityPrivilege 1376 WMIC.exe Token: SeTakeOwnershipPrivilege 1376 WMIC.exe Token: SeLoadDriverPrivilege 1376 WMIC.exe Token: SeSystemProfilePrivilege 1376 WMIC.exe Token: SeSystemtimePrivilege 1376 WMIC.exe Token: SeProfSingleProcessPrivilege 1376 WMIC.exe Token: SeIncBasePriorityPrivilege 1376 WMIC.exe Token: SeCreatePagefilePrivilege 1376 WMIC.exe Token: SeBackupPrivilege 1376 WMIC.exe Token: SeRestorePrivilege 1376 WMIC.exe Token: SeShutdownPrivilege 1376 WMIC.exe Token: SeDebugPrivilege 1376 WMIC.exe Token: SeSystemEnvironmentPrivilege 1376 WMIC.exe Token: SeRemoteShutdownPrivilege 1376 WMIC.exe Token: SeUndockPrivilege 1376 WMIC.exe Token: SeManageVolumePrivilege 1376 WMIC.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.execmd.execmd.execmd.exedescription pid process target process PID 536 wrote to memory of 1456 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 536 wrote to memory of 1456 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 536 wrote to memory of 1456 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 536 wrote to memory of 1456 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 536 wrote to memory of 880 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 536 wrote to memory of 880 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 536 wrote to memory of 880 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 536 wrote to memory of 880 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 880 wrote to memory of 1356 880 cmd.exe vssadmin.exe PID 880 wrote to memory of 1356 880 cmd.exe vssadmin.exe PID 880 wrote to memory of 1356 880 cmd.exe vssadmin.exe PID 1456 wrote to memory of 2044 1456 cmd.exe netsh.exe PID 1456 wrote to memory of 2044 1456 cmd.exe netsh.exe PID 1456 wrote to memory of 2044 1456 cmd.exe netsh.exe PID 1456 wrote to memory of 1948 1456 cmd.exe netsh.exe PID 1456 wrote to memory of 1948 1456 cmd.exe netsh.exe PID 1456 wrote to memory of 1948 1456 cmd.exe netsh.exe PID 880 wrote to memory of 1964 880 cmd.exe WMIC.exe PID 880 wrote to memory of 1964 880 cmd.exe WMIC.exe PID 880 wrote to memory of 1964 880 cmd.exe WMIC.exe PID 880 wrote to memory of 280 880 cmd.exe bcdedit.exe PID 880 wrote to memory of 280 880 cmd.exe bcdedit.exe PID 880 wrote to memory of 280 880 cmd.exe bcdedit.exe PID 880 wrote to memory of 1848 880 cmd.exe bcdedit.exe PID 880 wrote to memory of 1848 880 cmd.exe bcdedit.exe PID 880 wrote to memory of 1848 880 cmd.exe bcdedit.exe PID 880 wrote to memory of 1916 880 cmd.exe wbadmin.exe PID 880 wrote to memory of 1916 880 cmd.exe wbadmin.exe PID 880 wrote to memory of 1916 880 cmd.exe wbadmin.exe PID 536 wrote to memory of 228 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 228 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 228 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 228 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 1892 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 1892 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 1892 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 1892 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 1236 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 1236 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 1236 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 1236 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe mshta.exe PID 536 wrote to memory of 1940 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 536 wrote to memory of 1940 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 536 wrote to memory of 1940 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 536 wrote to memory of 1940 536 928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe cmd.exe PID 1940 wrote to memory of 1624 1940 cmd.exe vssadmin.exe PID 1940 wrote to memory of 1624 1940 cmd.exe vssadmin.exe PID 1940 wrote to memory of 1624 1940 cmd.exe vssadmin.exe PID 1940 wrote to memory of 1376 1940 cmd.exe WMIC.exe PID 1940 wrote to memory of 1376 1940 cmd.exe WMIC.exe PID 1940 wrote to memory of 1376 1940 cmd.exe WMIC.exe PID 1940 wrote to memory of 1776 1940 cmd.exe bcdedit.exe PID 1940 wrote to memory of 1776 1940 cmd.exe bcdedit.exe PID 1940 wrote to memory of 1776 1940 cmd.exe bcdedit.exe PID 1940 wrote to memory of 524 1940 cmd.exe bcdedit.exe PID 1940 wrote to memory of 524 1940 cmd.exe bcdedit.exe PID 1940 wrote to memory of 524 1940 cmd.exe bcdedit.exe PID 1940 wrote to memory of 1244 1940 cmd.exe wbadmin.exe PID 1940 wrote to memory of 1244 1940 cmd.exe wbadmin.exe PID 1940 wrote to memory of 1244 1940 cmd.exe wbadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe"C:\Users\Admin\AppData\Local\Temp\928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe"C:\Users\Admin\AppData\Local\Temp\928aca01498ca60e1dd3e263c462f3a04ef49b91d94b566293e8edfbc54fcf13.exe"2⤵PID:1160
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1356
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:280
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1848
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1916
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:2044
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:1948
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:228
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:1892
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:1236
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1624
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1776
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:524
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1244
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1180
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52c2ddccf2093116b93ec7b462cd0ce59
SHA10d8a4355ff581f8ec06e1b179b53b2e96b4235a0
SHA2567da477aad8fb9eadb16338262bf2658405b5df770f43c8ad764057b93d0b0383
SHA51215965d268059a86e86183911fc641b975c39c7678d9f4365af853399064ad247061f997a6f148e03819ea46f4fd53f7a015225d95d3f96fb9cd338f5eb43da1f
-
Filesize
5KB
MD52c2ddccf2093116b93ec7b462cd0ce59
SHA10d8a4355ff581f8ec06e1b179b53b2e96b4235a0
SHA2567da477aad8fb9eadb16338262bf2658405b5df770f43c8ad764057b93d0b0383
SHA51215965d268059a86e86183911fc641b975c39c7678d9f4365af853399064ad247061f997a6f148e03819ea46f4fd53f7a015225d95d3f96fb9cd338f5eb43da1f
-
Filesize
5KB
MD52c2ddccf2093116b93ec7b462cd0ce59
SHA10d8a4355ff581f8ec06e1b179b53b2e96b4235a0
SHA2567da477aad8fb9eadb16338262bf2658405b5df770f43c8ad764057b93d0b0383
SHA51215965d268059a86e86183911fc641b975c39c7678d9f4365af853399064ad247061f997a6f148e03819ea46f4fd53f7a015225d95d3f96fb9cd338f5eb43da1f