Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows10-1703_x64 -
resource
win10-20230621-es -
resource tags
arch:x64arch:x86image:win10-20230621-eslocale:es-esos:windows10-1703-x64systemwindows -
submitted
21-06-2023 21:51
Behavioral task
behavioral1
Sample
7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe
Resource
win10-20230621-es
General
-
Target
7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe
-
Size
42KB
-
MD5
55e27e760ffb7c153d4b25469ebc9f2b
-
SHA1
527e3bda1f96cf743eafaabc4a1eb9a3b2f23c25
-
SHA256
7d630ef735ea9607d50b8ba425db224fc686b7682a492baeebbcd66e92582c4f
-
SHA512
ef5ce8a2c07035756289cb878274478cb579b74e9906d157a516ced0f773577e65410e7313e428eb27c8b41a900e8fd7e07801f6bf1849b700710cc6903a1c1b
-
SSDEEP
768:tO1oR//VS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDhLuDFu+OSYNgnGE:tlS1FKnDtkuImhKDFJOSe4
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\d760d36f-0049-4f9d-83b3-b1dfe839d3f1\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (4508) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4748 wbadmin.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db-wal OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db-shm OfficeClickToRun.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-ppd.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\MySharePoints.ico 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\SplashScreen.scale-125.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\AppPackageBadgeLogo.scale-100_contrast-white.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\en\+README-WARNING+.txt 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f2\+README-WARNING+.txt 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-80.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\+README-WARNING+.txt 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ul-phn.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-ul-phn.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PPT_WHATSNEW.XML 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\THMBNAIL.PNG 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-ul-oob.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpointmui.msi.16.en-us.tree.dat 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ul.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\+README-WARNING+.txt 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-ul-phn.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\Assets\release-config.json 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\calendars.properties 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_FR.LEX 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\+README-WARNING+.txt 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Grace-ul-oob.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-100_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconOpenInCinemagraph.contrast-high_scale-100.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_scale-125.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\US_export_policy.jar 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-100.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-pl.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\ProtectionManagement.mfl 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-ppd.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GR8GALRY.GRA 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\+README-WARNING+.txt 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\IPSEventLogMsg.dll.mui 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\net.properties 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-pl.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-48_altform-unplated.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-60_contrast-black.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\UnregisterBackup.xhtml 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.contrast-black_scale-125.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-ul-phn.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\PRISTINA.TTF 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.Xaml.Toolkit\Assets\Buttons\Back\Back-press.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul-oob.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_SubTrial-ppd.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.scale-125_contrast-black.png 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.SETLANG.16.1033.hxn 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Trial-ul-oob.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-ul-phn.xrm-ms 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\+README-WARNING+.txt 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNB.TTF 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\+README-WARNING+.txt 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_x64__8wekyb3d8bbwe\Microsoft.Apps.Messaging.Base.winmd 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\Lift.Engine.winmd 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString OfficeClickToRun.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU OfficeClickToRun.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5092 vssadmin.exe -
Modifies data under HKEY_USERS 45 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\Expires = "int64_t|1687427529" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\Common\ClientTelemetry OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1687384388" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\all\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\ExternalFeatureOverrides\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\FirstSession\officeclicktorun OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{2B379600-B42B-4FE9-A59C-A312FB934935}\DeviceTicket = 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 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\Common\ClientTelemetry\Volatile OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US = "2" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ETag = "std::wstring|\"kKThkYefAYuXXvmQ8WpxwiAdXXqQ9O6BLtWuhRdx0v4=\"" OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\0018400BE361226D = 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 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{2B379600-B42B-4FE9-A59C-A312FB934935} OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\Common\ClientTelemetry\Volatile\MsaDevice = "t=GwAWAbuEBAAU2qcZHJoKGNizGOeyqM4OaIoSZ0MOZgAAEKMyl5+2VpyCCc+N1ng1amrgALA9k1kpvUcnckWYr2rnJCfz8Pyv+xPWJDjx8mNBe7zmAoU8bPwOeeJ/jcb9K4Vbd7wOzKyEpOUW6NIbjpZ0UNOr5us/puOvyE9tz8bPZnqwGX433WVNgMcbEcARmYxPtA/Warc7YQ1kr36WJvxviVX0CsRe3tJIAA72oS2KtjUGIjGcizRzCk5TxIUIRwYz9fSMDc5+28gSHJe3YJREOjLnMU3UaqpWqqBiMazFD5/8/TaaHtFlz3QiHwqYOoNambOcqEurDi9BYyJyWwM6PWp9htSgkCoPwvekudT23a9OHQE=&p=" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\TrustCenter\Experimentation OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{2B379600-B42B-4FE9-A59C-A312FB934935}\DeviceId = "0018400BE361226D" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{2B379600-B42B-4FE9-A59C-A312FB934935}\ApplicationFlags = "1" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US = "1" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 50,1329 10,1329 15,1329 100,1329 6" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2380 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe 2380 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeBackupPrivilege 3848 vssvc.exe Token: SeRestorePrivilege 3848 vssvc.exe Token: SeAuditPrivilege 3848 vssvc.exe Token: SeBackupPrivilege 3728 wbengine.exe Token: SeRestorePrivilege 3728 wbengine.exe Token: SeSecurityPrivilege 3728 wbengine.exe Token: SeIncreaseQuotaPrivilege 68 WMIC.exe Token: SeSecurityPrivilege 68 WMIC.exe Token: SeTakeOwnershipPrivilege 68 WMIC.exe Token: SeLoadDriverPrivilege 68 WMIC.exe Token: SeSystemProfilePrivilege 68 WMIC.exe Token: SeSystemtimePrivilege 68 WMIC.exe Token: SeProfSingleProcessPrivilege 68 WMIC.exe Token: SeIncBasePriorityPrivilege 68 WMIC.exe Token: SeCreatePagefilePrivilege 68 WMIC.exe Token: SeBackupPrivilege 68 WMIC.exe Token: SeRestorePrivilege 68 WMIC.exe Token: SeShutdownPrivilege 68 WMIC.exe Token: SeDebugPrivilege 68 WMIC.exe Token: SeSystemEnvironmentPrivilege 68 WMIC.exe Token: SeRemoteShutdownPrivilege 68 WMIC.exe Token: SeUndockPrivilege 68 WMIC.exe Token: SeManageVolumePrivilege 68 WMIC.exe Token: 33 68 WMIC.exe Token: 34 68 WMIC.exe Token: 35 68 WMIC.exe Token: 36 68 WMIC.exe Token: SeIncreaseQuotaPrivilege 68 WMIC.exe Token: SeSecurityPrivilege 68 WMIC.exe Token: SeTakeOwnershipPrivilege 68 WMIC.exe Token: SeLoadDriverPrivilege 68 WMIC.exe Token: SeSystemProfilePrivilege 68 WMIC.exe Token: SeSystemtimePrivilege 68 WMIC.exe Token: SeProfSingleProcessPrivilege 68 WMIC.exe Token: SeIncBasePriorityPrivilege 68 WMIC.exe Token: SeCreatePagefilePrivilege 68 WMIC.exe Token: SeBackupPrivilege 68 WMIC.exe Token: SeRestorePrivilege 68 WMIC.exe Token: SeShutdownPrivilege 68 WMIC.exe Token: SeDebugPrivilege 68 WMIC.exe Token: SeSystemEnvironmentPrivilege 68 WMIC.exe Token: SeRemoteShutdownPrivilege 68 WMIC.exe Token: SeUndockPrivilege 68 WMIC.exe Token: SeManageVolumePrivilege 68 WMIC.exe Token: 33 68 WMIC.exe Token: 34 68 WMIC.exe Token: 35 68 WMIC.exe Token: 36 68 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4948 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2680 2380 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe 68 PID 2380 wrote to memory of 2680 2380 7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe 68 PID 2680 wrote to memory of 5092 2680 cmd.exe 70 PID 2680 wrote to memory of 5092 2680 cmd.exe 70 PID 2680 wrote to memory of 4748 2680 cmd.exe 73 PID 2680 wrote to memory of 4748 2680 cmd.exe 73 PID 2680 wrote to memory of 68 2680 cmd.exe 77 PID 2680 wrote to memory of 68 2680 cmd.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe"C:\Users\Admin\AppData\Local\Temp\7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe"C:\Users\Admin\AppData\Local\Temp\7D630EF735EA9607D50B8BA425DB224FC686B7682A492BAEEBBCD66E92582C4F.exe" n23802⤵PID:2664
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5092
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4748
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:68
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3888
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1628
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4948
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:528
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b199454e173051a3dba49b77862567a
SHA1bb0b3a926ec1fde8c49231ea8601dd3227679b73
SHA2565cad42f0d22809afde0e217f0d75e5aede25efbc0304e9f553ebdcef13573e0a
SHA512c7baf54c62aa8b450a9118b185e0d816f7353c31b977756064584dcadf9524c7c4fa082e1009650ba1a5ad7121c9bbe4997ae48c06394cc68f7b05bea2b1e72c