Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2023 03:11
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe
Resource
win10v2004-20230221-en
General
-
Target
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe
-
Size
96KB
-
MD5
ad9b251b3d3d8a38fb99d90964109e65
-
SHA1
3020fe2707fbe986fc9577c7d6e7ae94cb2213b2
-
SHA256
eb740005273c087baf42b0c3a49a7c5b7225256681106c72567db92fc2048ada
-
SHA512
a419d268857830ae6f5f090fcce65fae0d70cbd82295413bd9226e9e4f631f5ab62be24df4098f3103cfe8a85f868cd464744026696ab1433d6763c493f17558
-
SSDEEP
1536:FkcgYgbig9EhjWNMSTdwp++lx/ynQ4uYF/9kcgYgbig9EhjWNMSTdwp++lxT:Fj8ijWNw++lf4Pzj8ijWNw++lN
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\users\public\desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 4636 bcdedit.exe 5020 bcdedit.exe 1488 bcdedit.exe 3700 bcdedit.exe -
Processes:
wbadmin.exewbadmin.exepid process 5104 wbadmin.exe 624 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\BlockUse.tiff VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Pictures\InstallSave.tiff VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe -
Drops startup file 3 IoCs
Processes:
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\VirusShare_ad9b251b3d3d8a38fb99d90964109e65 = "C:\\Users\\Admin\\AppData\\Local\\VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe" VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\VirusShare_ad9b251b3d3d8a38fb99d90964109e65 = "C:\\Users\\Admin\\AppData\\Local\\VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe" VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Public\Documents\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files (x86)\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Public\Pictures\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Public\Videos\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Documents\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Links\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Music\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Public\Desktop\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2805025096-2326403612-4231045514-1000\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Videos\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Searches\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Public\Libraries\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Public\Music\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe -
Drops file in Program Files directory 64 IoCs
Processes:
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons_retina.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\en-IN\en-IN_female_TTS\ruleset_en-IN_TTS.lua VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Design.Resources.dll VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\main.css VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\Other.DATA.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected][C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-ppd.xrm-ms.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\osmuxmui.msi.16.en-us.vreg.dat VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSmallTile.scale-125.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyView.scale-125.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewComment.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-80_altform-lightunplated.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-200_contrast-black.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square71x71\PaintSmallTile.scale-200.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\AddressBook.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange Red.xml.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-pl.xrm-ms.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\plugin.js VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-ul-oob.xrm-ms.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\LockScreenLogo.scale-200.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-pl.xrm-ms VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-30_altform-unplated.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Microsoft Office\root\Office15\pidgenx.dll.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-72.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt-BR\msipc.dll.mui.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationFramework.resources.dll VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionLargeTile.scale-100.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-96_altform-lightunplated.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\SmallTile.scale-100.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-100.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageWideTile.scale-200_contrast-black.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSmallTile.scale-200.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-96_contrast-black.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-140.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_CA\added.txt.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_pt-BR.dll.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dll.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\ECHO.ELM.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dll VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\install.ins.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-ppd.xrm-ms.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\mashupcompression.dll VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pcsc.dll.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_COL.HXT VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-400_contrast-white.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailMediumTile.scale-125.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File created C:\Program Files\Java\jre1.8.0_66\bin\tnameserv.exe.id[C619620F-2700].[[email protected]].Devos VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\skypex-icon-white.png VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\RMNSQUE.ELM VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\zipfs.jar VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4292 vssadmin.exe 3332 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exepid process 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe Token: SeBackupPrivilege 1752 vssvc.exe Token: SeRestorePrivilege 1752 vssvc.exe Token: SeAuditPrivilege 1752 vssvc.exe Token: SeIncreaseQuotaPrivilege 616 WMIC.exe Token: SeSecurityPrivilege 616 WMIC.exe Token: SeTakeOwnershipPrivilege 616 WMIC.exe Token: SeLoadDriverPrivilege 616 WMIC.exe Token: SeSystemProfilePrivilege 616 WMIC.exe Token: SeSystemtimePrivilege 616 WMIC.exe Token: SeProfSingleProcessPrivilege 616 WMIC.exe Token: SeIncBasePriorityPrivilege 616 WMIC.exe Token: SeCreatePagefilePrivilege 616 WMIC.exe Token: SeBackupPrivilege 616 WMIC.exe Token: SeRestorePrivilege 616 WMIC.exe Token: SeShutdownPrivilege 616 WMIC.exe Token: SeDebugPrivilege 616 WMIC.exe Token: SeSystemEnvironmentPrivilege 616 WMIC.exe Token: SeRemoteShutdownPrivilege 616 WMIC.exe Token: SeUndockPrivilege 616 WMIC.exe Token: SeManageVolumePrivilege 616 WMIC.exe Token: 33 616 WMIC.exe Token: 34 616 WMIC.exe Token: 35 616 WMIC.exe Token: 36 616 WMIC.exe Token: SeIncreaseQuotaPrivilege 616 WMIC.exe Token: SeSecurityPrivilege 616 WMIC.exe Token: SeTakeOwnershipPrivilege 616 WMIC.exe Token: SeLoadDriverPrivilege 616 WMIC.exe Token: SeSystemProfilePrivilege 616 WMIC.exe Token: SeSystemtimePrivilege 616 WMIC.exe Token: SeProfSingleProcessPrivilege 616 WMIC.exe Token: SeIncBasePriorityPrivilege 616 WMIC.exe Token: SeCreatePagefilePrivilege 616 WMIC.exe Token: SeBackupPrivilege 616 WMIC.exe Token: SeRestorePrivilege 616 WMIC.exe Token: SeShutdownPrivilege 616 WMIC.exe Token: SeDebugPrivilege 616 WMIC.exe Token: SeSystemEnvironmentPrivilege 616 WMIC.exe Token: SeRemoteShutdownPrivilege 616 WMIC.exe Token: SeUndockPrivilege 616 WMIC.exe Token: SeManageVolumePrivilege 616 WMIC.exe Token: 33 616 WMIC.exe Token: 34 616 WMIC.exe Token: 35 616 WMIC.exe Token: 36 616 WMIC.exe Token: SeBackupPrivilege 904 wbengine.exe Token: SeRestorePrivilege 904 wbengine.exe Token: SeSecurityPrivilege 904 wbengine.exe Token: SeIncreaseQuotaPrivilege 4108 WMIC.exe Token: SeSecurityPrivilege 4108 WMIC.exe Token: SeTakeOwnershipPrivilege 4108 WMIC.exe Token: SeLoadDriverPrivilege 4108 WMIC.exe Token: SeSystemProfilePrivilege 4108 WMIC.exe Token: SeSystemtimePrivilege 4108 WMIC.exe Token: SeProfSingleProcessPrivilege 4108 WMIC.exe Token: SeIncBasePriorityPrivilege 4108 WMIC.exe Token: SeCreatePagefilePrivilege 4108 WMIC.exe Token: SeBackupPrivilege 4108 WMIC.exe Token: SeRestorePrivilege 4108 WMIC.exe Token: SeShutdownPrivilege 4108 WMIC.exe Token: SeDebugPrivilege 4108 WMIC.exe Token: SeSystemEnvironmentPrivilege 4108 WMIC.exe Token: SeRemoteShutdownPrivilege 4108 WMIC.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
VirusShare_ad9b251b3d3d8a38fb99d90964109e65.execmd.execmd.execmd.exedescription pid process target process PID 4224 wrote to memory of 456 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe cmd.exe PID 4224 wrote to memory of 456 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe cmd.exe PID 4224 wrote to memory of 528 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe cmd.exe PID 4224 wrote to memory of 528 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe cmd.exe PID 528 wrote to memory of 3400 528 cmd.exe netsh.exe PID 528 wrote to memory of 3400 528 cmd.exe netsh.exe PID 456 wrote to memory of 3332 456 cmd.exe vssadmin.exe PID 456 wrote to memory of 3332 456 cmd.exe vssadmin.exe PID 456 wrote to memory of 616 456 cmd.exe WMIC.exe PID 456 wrote to memory of 616 456 cmd.exe WMIC.exe PID 528 wrote to memory of 1248 528 cmd.exe netsh.exe PID 528 wrote to memory of 1248 528 cmd.exe netsh.exe PID 456 wrote to memory of 4636 456 cmd.exe bcdedit.exe PID 456 wrote to memory of 4636 456 cmd.exe bcdedit.exe PID 456 wrote to memory of 5020 456 cmd.exe bcdedit.exe PID 456 wrote to memory of 5020 456 cmd.exe bcdedit.exe PID 456 wrote to memory of 5104 456 cmd.exe wbadmin.exe PID 456 wrote to memory of 5104 456 cmd.exe wbadmin.exe PID 4224 wrote to memory of 324 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe mshta.exe PID 4224 wrote to memory of 324 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe mshta.exe PID 4224 wrote to memory of 324 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe mshta.exe PID 4224 wrote to memory of 3444 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe mshta.exe PID 4224 wrote to memory of 3444 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe mshta.exe PID 4224 wrote to memory of 3444 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe mshta.exe PID 4224 wrote to memory of 3896 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe mshta.exe PID 4224 wrote to memory of 3896 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe mshta.exe PID 4224 wrote to memory of 3896 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe mshta.exe PID 4224 wrote to memory of 3208 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe cmd.exe PID 4224 wrote to memory of 3208 4224 VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe cmd.exe PID 3208 wrote to memory of 4292 3208 cmd.exe vssadmin.exe PID 3208 wrote to memory of 4292 3208 cmd.exe vssadmin.exe PID 3208 wrote to memory of 4108 3208 cmd.exe WMIC.exe PID 3208 wrote to memory of 4108 3208 cmd.exe WMIC.exe PID 3208 wrote to memory of 1488 3208 cmd.exe bcdedit.exe PID 3208 wrote to memory of 1488 3208 cmd.exe bcdedit.exe PID 3208 wrote to memory of 3700 3208 cmd.exe bcdedit.exe PID 3208 wrote to memory of 3700 3208 cmd.exe bcdedit.exe PID 3208 wrote to memory of 624 3208 cmd.exe wbadmin.exe PID 3208 wrote to memory of 624 3208 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_ad9b251b3d3d8a38fb99d90964109e65.exe"2⤵PID:4576
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3332
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4636
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:5020
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:5104
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:3400
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:1248
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:324
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:3444
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:3896
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4292
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1488
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3700
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:624
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:904
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1440
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1256
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id[C619620F-2700].[[email protected]].Devos
Filesize2.7MB
MD5c1d83929954ea3aa93a540586180e896
SHA142bb159b4424577f746c1242e407441717027637
SHA256a74f0c003637dfdad7aea8aa698475dc4e0df6d2876fcfa96b452f03a3d33b2e
SHA512baeb1447c5c47b52be9dcaf3018cd0ff82db80e74c6b3ab03c64c8821879bc39237052a860f3be0dc3c5785f2abaab64dff0570558ea8dd7b92cb8fa71c71ad6
-
Filesize
5KB
MD5f3d34d3fbc31d590f4b9d08bf21e629d
SHA1c1f4c6a6a9c0263b0852cf653666f1326585d7f0
SHA256de3c465c2ea35594cb678d201426c64f078ba4457824776ab809e194bc40df00
SHA51269b105a30c7ea0ec79eb31a9f5d19dabf130b70f6f32b57f4965f8e8c356afa9bac87e67969f7a0bfaaa0accacd45bdc606c745eb8a0ca2e35db596ada7bb087
-
Filesize
5KB
MD5f3d34d3fbc31d590f4b9d08bf21e629d
SHA1c1f4c6a6a9c0263b0852cf653666f1326585d7f0
SHA256de3c465c2ea35594cb678d201426c64f078ba4457824776ab809e194bc40df00
SHA51269b105a30c7ea0ec79eb31a9f5d19dabf130b70f6f32b57f4965f8e8c356afa9bac87e67969f7a0bfaaa0accacd45bdc606c745eb8a0ca2e35db596ada7bb087
-
Filesize
5KB
MD5f3d34d3fbc31d590f4b9d08bf21e629d
SHA1c1f4c6a6a9c0263b0852cf653666f1326585d7f0
SHA256de3c465c2ea35594cb678d201426c64f078ba4457824776ab809e194bc40df00
SHA51269b105a30c7ea0ec79eb31a9f5d19dabf130b70f6f32b57f4965f8e8c356afa9bac87e67969f7a0bfaaa0accacd45bdc606c745eb8a0ca2e35db596ada7bb087
-
Filesize
5KB
MD5f3d34d3fbc31d590f4b9d08bf21e629d
SHA1c1f4c6a6a9c0263b0852cf653666f1326585d7f0
SHA256de3c465c2ea35594cb678d201426c64f078ba4457824776ab809e194bc40df00
SHA51269b105a30c7ea0ec79eb31a9f5d19dabf130b70f6f32b57f4965f8e8c356afa9bac87e67969f7a0bfaaa0accacd45bdc606c745eb8a0ca2e35db596ada7bb087