Analysis
-
max time kernel
600s -
max time network
406s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
03/07/2023, 05:51 UTC
Static task
static1
Behavioral task
behavioral1
Sample
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe
Resource
win10v2004-20230621-en
General
-
Target
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe
-
Size
235KB
-
MD5
0f281d2506515a64082d6e774573afb7
-
SHA1
8949f27465913bf475fceb5796b205429083df58
-
SHA256
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb
-
SHA512
f4ddb22c7dec04ca862d3df88e285025e02c185dbb2c061e9d0092ba3e8e8e083ca55612aae6b2d5792038729c55c0eaf193048991c0b06c8639a52017102622
-
SSDEEP
3072:tkq8P0CtmR0TW3gu8/j/ZCTFPBMBbfYjQF5MLyfLTJ1:GPJTOgr/0XgjYY5gULT
Malware Config
Extracted
C:\info.hta
class='mark'>support@rexsdata.pro</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\Users\Admin\Desktop\info.hta
support@rexsdata.pro
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 936 bcdedit.exe 212 bcdedit.exe 2816 bcdedit.exe 2796 bcdedit.exe -
Renames multiple (318) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1988 wbadmin.exe 2808 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 1516 netsh.exe 840 netsh.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb = "C:\\Users\\Admin\\AppData\\Local\\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe" 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3950455397-3229124517-1686476975-1000\Software\Microsoft\Windows\CurrentVersion\Run\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb = "C:\\Users\\Admin\\AppData\\Local\\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe" 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\A4VARS17\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\EN9U4U6V\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\1S8BX0EO\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B1CPGG31\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y7S2ALZI\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3950455397-3229124517-1686476975-1000\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Music\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215070.WMF.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Minsk.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\gadget.xml 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CUP.WMF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\TECHTOOL.HTM 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\cpu.html 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\micaut.dll.mui 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\PREVIEW.GIF.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_OFF.GIF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Windows Mail\wab.exe 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GB.XSL 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\APA.XSL.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLowMask.bmp 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MSN.ICO.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\icon.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105306.WMF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\INCOMING.ICO 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Java\jre7\lib\zi\America\Montreal.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\promointl.dll 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107494.WMF.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN065.XML.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee100.tlb 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00391_.WMF.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\SCNPST32.DLL.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\ja-JP\mshwLatin.dll.mui 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Mozilla Firefox\libEGL.dll 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105360.WMF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Internet Explorer\ieproxy.dll 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar.id[DE6A1762-3483].[support@rexsdata.pro].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2712 vssadmin.exe 1068 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3950455397-3229124517-1686476975-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3950455397-3229124517-1686476975-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3950455397-3229124517-1686476975-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe Token: SeBackupPrivilege 1100 vssvc.exe Token: SeRestorePrivilege 1100 vssvc.exe Token: SeAuditPrivilege 1100 vssvc.exe Token: SeIncreaseQuotaPrivilege 796 WMIC.exe Token: SeSecurityPrivilege 796 WMIC.exe Token: SeTakeOwnershipPrivilege 796 WMIC.exe Token: SeLoadDriverPrivilege 796 WMIC.exe Token: SeSystemProfilePrivilege 796 WMIC.exe Token: SeSystemtimePrivilege 796 WMIC.exe Token: SeProfSingleProcessPrivilege 796 WMIC.exe Token: SeIncBasePriorityPrivilege 796 WMIC.exe Token: SeCreatePagefilePrivilege 796 WMIC.exe Token: SeBackupPrivilege 796 WMIC.exe Token: SeRestorePrivilege 796 WMIC.exe Token: SeShutdownPrivilege 796 WMIC.exe Token: SeDebugPrivilege 796 WMIC.exe Token: SeSystemEnvironmentPrivilege 796 WMIC.exe Token: SeRemoteShutdownPrivilege 796 WMIC.exe Token: SeUndockPrivilege 796 WMIC.exe Token: SeManageVolumePrivilege 796 WMIC.exe Token: 33 796 WMIC.exe Token: 34 796 WMIC.exe Token: 35 796 WMIC.exe Token: SeIncreaseQuotaPrivilege 796 WMIC.exe Token: SeSecurityPrivilege 796 WMIC.exe Token: SeTakeOwnershipPrivilege 796 WMIC.exe Token: SeLoadDriverPrivilege 796 WMIC.exe Token: SeSystemProfilePrivilege 796 WMIC.exe Token: SeSystemtimePrivilege 796 WMIC.exe Token: SeProfSingleProcessPrivilege 796 WMIC.exe Token: SeIncBasePriorityPrivilege 796 WMIC.exe Token: SeCreatePagefilePrivilege 796 WMIC.exe Token: SeBackupPrivilege 796 WMIC.exe Token: SeRestorePrivilege 796 WMIC.exe Token: SeShutdownPrivilege 796 WMIC.exe Token: SeDebugPrivilege 796 WMIC.exe Token: SeSystemEnvironmentPrivilege 796 WMIC.exe Token: SeRemoteShutdownPrivilege 796 WMIC.exe Token: SeUndockPrivilege 796 WMIC.exe Token: SeManageVolumePrivilege 796 WMIC.exe Token: 33 796 WMIC.exe Token: 34 796 WMIC.exe Token: 35 796 WMIC.exe Token: SeBackupPrivilege 1168 wbengine.exe Token: SeRestorePrivilege 1168 wbengine.exe Token: SeSecurityPrivilege 1168 wbengine.exe Token: SeIncreaseQuotaPrivilege 2752 WMIC.exe Token: SeSecurityPrivilege 2752 WMIC.exe Token: SeTakeOwnershipPrivilege 2752 WMIC.exe Token: SeLoadDriverPrivilege 2752 WMIC.exe Token: SeSystemProfilePrivilege 2752 WMIC.exe Token: SeSystemtimePrivilege 2752 WMIC.exe Token: SeProfSingleProcessPrivilege 2752 WMIC.exe Token: SeIncBasePriorityPrivilege 2752 WMIC.exe Token: SeCreatePagefilePrivilege 2752 WMIC.exe Token: SeBackupPrivilege 2752 WMIC.exe Token: SeRestorePrivilege 2752 WMIC.exe Token: SeShutdownPrivilege 2752 WMIC.exe Token: SeDebugPrivilege 2752 WMIC.exe Token: SeSystemEnvironmentPrivilege 2752 WMIC.exe Token: SeRemoteShutdownPrivilege 2752 WMIC.exe Token: SeUndockPrivilege 2752 WMIC.exe Token: SeManageVolumePrivilege 2752 WMIC.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1456 wrote to memory of 560 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 29 PID 1456 wrote to memory of 560 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 29 PID 1456 wrote to memory of 560 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 29 PID 1456 wrote to memory of 560 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 29 PID 1456 wrote to memory of 1168 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 28 PID 1456 wrote to memory of 1168 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 28 PID 1456 wrote to memory of 1168 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 28 PID 1456 wrote to memory of 1168 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 28 PID 1168 wrote to memory of 1516 1168 cmd.exe 32 PID 1168 wrote to memory of 1516 1168 cmd.exe 32 PID 1168 wrote to memory of 1516 1168 cmd.exe 32 PID 560 wrote to memory of 1068 560 cmd.exe 33 PID 560 wrote to memory of 1068 560 cmd.exe 33 PID 560 wrote to memory of 1068 560 cmd.exe 33 PID 1168 wrote to memory of 840 1168 cmd.exe 35 PID 1168 wrote to memory of 840 1168 cmd.exe 35 PID 1168 wrote to memory of 840 1168 cmd.exe 35 PID 560 wrote to memory of 796 560 cmd.exe 37 PID 560 wrote to memory of 796 560 cmd.exe 37 PID 560 wrote to memory of 796 560 cmd.exe 37 PID 560 wrote to memory of 936 560 cmd.exe 39 PID 560 wrote to memory of 936 560 cmd.exe 39 PID 560 wrote to memory of 936 560 cmd.exe 39 PID 560 wrote to memory of 212 560 cmd.exe 40 PID 560 wrote to memory of 212 560 cmd.exe 40 PID 560 wrote to memory of 212 560 cmd.exe 40 PID 560 wrote to memory of 1988 560 cmd.exe 41 PID 560 wrote to memory of 1988 560 cmd.exe 41 PID 560 wrote to memory of 1988 560 cmd.exe 41 PID 1456 wrote to memory of 2600 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 47 PID 1456 wrote to memory of 2600 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 47 PID 1456 wrote to memory of 2600 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 47 PID 1456 wrote to memory of 2600 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 47 PID 1456 wrote to memory of 2620 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 48 PID 1456 wrote to memory of 2620 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 48 PID 1456 wrote to memory of 2620 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 48 PID 1456 wrote to memory of 2620 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 48 PID 1456 wrote to memory of 2644 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 49 PID 1456 wrote to memory of 2644 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 49 PID 1456 wrote to memory of 2644 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 49 PID 1456 wrote to memory of 2644 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 49 PID 1456 wrote to memory of 2668 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 50 PID 1456 wrote to memory of 2668 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 50 PID 1456 wrote to memory of 2668 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 50 PID 1456 wrote to memory of 2668 1456 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 50 PID 2668 wrote to memory of 2712 2668 cmd.exe 52 PID 2668 wrote to memory of 2712 2668 cmd.exe 52 PID 2668 wrote to memory of 2712 2668 cmd.exe 52 PID 2668 wrote to memory of 2752 2668 cmd.exe 53 PID 2668 wrote to memory of 2752 2668 cmd.exe 53 PID 2668 wrote to memory of 2752 2668 cmd.exe 53 PID 2668 wrote to memory of 2816 2668 cmd.exe 54 PID 2668 wrote to memory of 2816 2668 cmd.exe 54 PID 2668 wrote to memory of 2816 2668 cmd.exe 54 PID 2668 wrote to memory of 2796 2668 cmd.exe 55 PID 2668 wrote to memory of 2796 2668 cmd.exe 55 PID 2668 wrote to memory of 2796 2668 cmd.exe 55 PID 2668 wrote to memory of 2808 2668 cmd.exe 56 PID 2668 wrote to memory of 2808 2668 cmd.exe 56 PID 2668 wrote to memory of 2808 2668 cmd.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe"C:\Users\Admin\AppData\Local\Temp\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe"C:\Users\Admin\AppData\Local\Temp\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe"2⤵PID:848
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1516
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:840
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1068
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:936
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:212
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1988
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2600
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2620
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2644
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2712
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2816
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2796
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2808
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1740
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[DE6A1762-3483].[support@rexsdata.pro].8base
Filesize143.1MB
MD585135cf5f56e06c7cbb6ab29aa0cb805
SHA14365446077f3e6296a66a1b9fb6819c0db177e88
SHA256635ca89f484b4cf2c7559f73ce038810a0f05cb69a71cda6e451e3fbf17dba02
SHA512ebdf4a686076778aadf98245422bc99a84d0e9338f086caaf35ba2c717fb1fc40af7f1df6e0c2e6f08e191e1144e9c23505d85b7ab9150219744aa9e77201b07
-
Filesize
5KB
MD5120aa4e5455230d530244663be46f9d1
SHA1d191a7ff0febf44be9e7a2007275a1193e1567ce
SHA256287dffea1edbb704fd9278d1dedde40c8367f94cc289a0618a96652dcadacbc9
SHA512c7a33aa8a41b0b93f570fadf497a6fde1278fba14cc94d37591da7ce3a8dfd87226db0f39f3b6f7834da51113e25d57328bc4116a5c8f705c027cb4d7be5efe5
-
Filesize
5KB
MD5120aa4e5455230d530244663be46f9d1
SHA1d191a7ff0febf44be9e7a2007275a1193e1567ce
SHA256287dffea1edbb704fd9278d1dedde40c8367f94cc289a0618a96652dcadacbc9
SHA512c7a33aa8a41b0b93f570fadf497a6fde1278fba14cc94d37591da7ce3a8dfd87226db0f39f3b6f7834da51113e25d57328bc4116a5c8f705c027cb4d7be5efe5
-
Filesize
5KB
MD5120aa4e5455230d530244663be46f9d1
SHA1d191a7ff0febf44be9e7a2007275a1193e1567ce
SHA256287dffea1edbb704fd9278d1dedde40c8367f94cc289a0618a96652dcadacbc9
SHA512c7a33aa8a41b0b93f570fadf497a6fde1278fba14cc94d37591da7ce3a8dfd87226db0f39f3b6f7834da51113e25d57328bc4116a5c8f705c027cb4d7be5efe5
-
Filesize
5KB
MD5120aa4e5455230d530244663be46f9d1
SHA1d191a7ff0febf44be9e7a2007275a1193e1567ce
SHA256287dffea1edbb704fd9278d1dedde40c8367f94cc289a0618a96652dcadacbc9
SHA512c7a33aa8a41b0b93f570fadf497a6fde1278fba14cc94d37591da7ce3a8dfd87226db0f39f3b6f7834da51113e25d57328bc4116a5c8f705c027cb4d7be5efe5