Analysis
-
max time kernel
600s -
max time network
602s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
03-07-2023 05:51
Static task
static1
Behavioral task
behavioral1
Sample
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe
Resource
win10v2004-20230621-en
General
-
Target
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe
-
Size
235KB
-
MD5
0f281d2506515a64082d6e774573afb7
-
SHA1
8949f27465913bf475fceb5796b205429083df58
-
SHA256
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb
-
SHA512
f4ddb22c7dec04ca862d3df88e285025e02c185dbb2c061e9d0092ba3e8e8e083ca55612aae6b2d5792038729c55c0eaf193048991c0b06c8639a52017102622
-
SSDEEP
3072:tkq8P0CtmR0TW3gu8/j/ZCTFPBMBbfYjQF5MLyfLTJ1:GPJTOgr/0XgjYY5gULT
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 4588 bcdedit.exe 4876 bcdedit.exe 4128 bcdedit.exe 976 bcdedit.exe -
Renames multiple (474) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1912 wbadmin.exe 3140 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ClearWatch.tiff 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Pictures\GetRequest.tiff 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4025927695-1301755775-2607443251-1000\Control Panel\International\Geo\Nation 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Drops startup file 3 IoCs
Processes:
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb = "C:\\Users\\Admin\\AppData\\Local\\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe" 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe Set value (str) \REGISTRY\USER\S-1-5-21-4025927695-1301755775-2607443251-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb = "C:\\Users\\Admin\\AppData\\Local\\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe" 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exedescription ioc process File opened for modification C:\Users\Admin\Links\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Music\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-4025927695-1301755775-2607443251-1000\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exedescription ioc process File created C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ul-oob.xrm-ms.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_selected_18.svg.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SpreadsheetIQ.ExcelAddIn.dll.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\ui-strings.js.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-ppd.xrm-ms.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-400.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptySearch.scale-150.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial2-ul-oob.xrm-ms.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL026.XML.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Windows Defender\de-DE\MpEvMsg.dll.mui 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-80.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-100_contrast-black.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul.xrm-ms.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\WideTile.scale-125.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-96_altform-unplated.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.targetsize-24_altform-unplated.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClient.resources.dll 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7d2.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\LICENSE 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected][0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ITCKRIST.TTF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msmgdsrv.dll.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\MedTile.scale-200.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-ae\ui-strings.js 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Entertainment.winmd 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\ja-JP\PSGet.Resource.psd1 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.tree.dat 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\PREVIEW.GIF 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\stdole.dll.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-40_altform-lightunplated.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\ui-strings.js 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial1-ppd.xrm-ms.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Net.Primitives.dll 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\ui-strings.js 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Pester.Tests.ps1 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dll 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-16_altform-unplated.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fil_get.svg 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\msinfo32.exe.mui 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-256_altform-fullcolor.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\resources.pri 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-140.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\osmadminicon.exe 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalSplashScreen.scale-125_contrast-black.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\TransparentAdvertisers.DATA.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-100_contrast-black.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-125_contrast-white.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\ui-strings.js.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\PNG32.FLT.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id[0B71F471-3483].[[email protected]].8base 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailMediumTile.scale-100.png 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 652 1384 WerFault.exe 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2028 vssadmin.exe 2740 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4025927695-1301755775-2607443251-1000_Classes\Local Settings 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exepid process 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe Token: SeBackupPrivilege 4560 vssvc.exe Token: SeRestorePrivilege 4560 vssvc.exe Token: SeAuditPrivilege 4560 vssvc.exe Token: SeIncreaseQuotaPrivilege 456 WMIC.exe Token: SeSecurityPrivilege 456 WMIC.exe Token: SeTakeOwnershipPrivilege 456 WMIC.exe Token: SeLoadDriverPrivilege 456 WMIC.exe Token: SeSystemProfilePrivilege 456 WMIC.exe Token: SeSystemtimePrivilege 456 WMIC.exe Token: SeProfSingleProcessPrivilege 456 WMIC.exe Token: SeIncBasePriorityPrivilege 456 WMIC.exe Token: SeCreatePagefilePrivilege 456 WMIC.exe Token: SeBackupPrivilege 456 WMIC.exe Token: SeRestorePrivilege 456 WMIC.exe Token: SeShutdownPrivilege 456 WMIC.exe Token: SeDebugPrivilege 456 WMIC.exe Token: SeSystemEnvironmentPrivilege 456 WMIC.exe Token: SeRemoteShutdownPrivilege 456 WMIC.exe Token: SeUndockPrivilege 456 WMIC.exe Token: SeManageVolumePrivilege 456 WMIC.exe Token: 33 456 WMIC.exe Token: 34 456 WMIC.exe Token: 35 456 WMIC.exe Token: 36 456 WMIC.exe Token: SeIncreaseQuotaPrivilege 456 WMIC.exe Token: SeSecurityPrivilege 456 WMIC.exe Token: SeTakeOwnershipPrivilege 456 WMIC.exe Token: SeLoadDriverPrivilege 456 WMIC.exe Token: SeSystemProfilePrivilege 456 WMIC.exe Token: SeSystemtimePrivilege 456 WMIC.exe Token: SeProfSingleProcessPrivilege 456 WMIC.exe Token: SeIncBasePriorityPrivilege 456 WMIC.exe Token: SeCreatePagefilePrivilege 456 WMIC.exe Token: SeBackupPrivilege 456 WMIC.exe Token: SeRestorePrivilege 456 WMIC.exe Token: SeShutdownPrivilege 456 WMIC.exe Token: SeDebugPrivilege 456 WMIC.exe Token: SeSystemEnvironmentPrivilege 456 WMIC.exe Token: SeRemoteShutdownPrivilege 456 WMIC.exe Token: SeUndockPrivilege 456 WMIC.exe Token: SeManageVolumePrivilege 456 WMIC.exe Token: 33 456 WMIC.exe Token: 34 456 WMIC.exe Token: 35 456 WMIC.exe Token: 36 456 WMIC.exe Token: SeBackupPrivilege 1892 wbengine.exe Token: SeRestorePrivilege 1892 wbengine.exe Token: SeSecurityPrivilege 1892 wbengine.exe Token: SeIncreaseQuotaPrivilege 1112 WMIC.exe Token: SeSecurityPrivilege 1112 WMIC.exe Token: SeTakeOwnershipPrivilege 1112 WMIC.exe Token: SeLoadDriverPrivilege 1112 WMIC.exe Token: SeSystemProfilePrivilege 1112 WMIC.exe Token: SeSystemtimePrivilege 1112 WMIC.exe Token: SeProfSingleProcessPrivilege 1112 WMIC.exe Token: SeIncBasePriorityPrivilege 1112 WMIC.exe Token: SeCreatePagefilePrivilege 1112 WMIC.exe Token: SeBackupPrivilege 1112 WMIC.exe Token: SeRestorePrivilege 1112 WMIC.exe Token: SeShutdownPrivilege 1112 WMIC.exe Token: SeDebugPrivilege 1112 WMIC.exe Token: SeSystemEnvironmentPrivilege 1112 WMIC.exe Token: SeRemoteShutdownPrivilege 1112 WMIC.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.execmd.execmd.execmd.exedescription pid process target process PID 4312 wrote to memory of 2016 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe cmd.exe PID 4312 wrote to memory of 2016 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe cmd.exe PID 4312 wrote to memory of 2740 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe cmd.exe PID 4312 wrote to memory of 2740 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe cmd.exe PID 2740 wrote to memory of 2028 2740 cmd.exe vssadmin.exe PID 2740 wrote to memory of 2028 2740 cmd.exe vssadmin.exe PID 2016 wrote to memory of 2304 2016 cmd.exe netsh.exe PID 2016 wrote to memory of 2304 2016 cmd.exe netsh.exe PID 2740 wrote to memory of 456 2740 cmd.exe WMIC.exe PID 2740 wrote to memory of 456 2740 cmd.exe WMIC.exe PID 2016 wrote to memory of 4596 2016 cmd.exe netsh.exe PID 2016 wrote to memory of 4596 2016 cmd.exe netsh.exe PID 2740 wrote to memory of 4588 2740 cmd.exe bcdedit.exe PID 2740 wrote to memory of 4588 2740 cmd.exe bcdedit.exe PID 2740 wrote to memory of 4876 2740 cmd.exe bcdedit.exe PID 2740 wrote to memory of 4876 2740 cmd.exe bcdedit.exe PID 2740 wrote to memory of 1912 2740 cmd.exe wbadmin.exe PID 2740 wrote to memory of 1912 2740 cmd.exe wbadmin.exe PID 4312 wrote to memory of 4140 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 4140 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 4140 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 544 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 544 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 544 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 4588 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 4588 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 4588 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 712 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 712 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 712 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe mshta.exe PID 4312 wrote to memory of 4436 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe cmd.exe PID 4312 wrote to memory of 4436 4312 2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe cmd.exe PID 4436 wrote to memory of 2740 4436 cmd.exe vssadmin.exe PID 4436 wrote to memory of 2740 4436 cmd.exe vssadmin.exe PID 4436 wrote to memory of 1112 4436 cmd.exe WMIC.exe PID 4436 wrote to memory of 1112 4436 cmd.exe WMIC.exe PID 4436 wrote to memory of 4128 4436 cmd.exe bcdedit.exe PID 4436 wrote to memory of 4128 4436 cmd.exe bcdedit.exe PID 4436 wrote to memory of 976 4436 cmd.exe bcdedit.exe PID 4436 wrote to memory of 976 4436 cmd.exe bcdedit.exe PID 4436 wrote to memory of 3140 4436 cmd.exe wbadmin.exe PID 4436 wrote to memory of 3140 4436 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe"C:\Users\Admin\AppData\Local\Temp\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Users\Admin\AppData\Local\Temp\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe"C:\Users\Admin\AppData\Local\Temp\2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe"2⤵PID:1384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 2163⤵
- Program crash
PID:652
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2028
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4588
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4876
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1912
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:2304
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:4596
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4140
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:544
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4588
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:712
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2740
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4128
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:976
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3140
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1384 -ip 13841⤵PID:2124
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2732
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:268
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[0B71F471-3483].[[email protected]].8base
Filesize3.2MB
MD55b94982600fc53f246252fb324bdaddf
SHA1d9042794d938ed26c6a8b81b1484f42393c6c1f7
SHA25601a7540dc1b3a663e2031687c8ee04e9a1053535ebde8d1589d66036e69c0861
SHA512c2085e4403447f55bdd0ae69e3f3db79146e73473d8d392c835afb8cc6e388acbeb87d33b38133ccd3533432ef962a38b74efaca04056d06274c27a0691e3c15
-
Filesize
5KB
MD5fa409036dce5b3c8bb4253e46f004418
SHA19f3cc572e732de138fcc9749bfecb5f5b0219913
SHA25685f8a1b6eb4c6c5bc66eaae60edfd0a702f02d86b54bc930420209e47691ba03
SHA51299a84803066edc9d107973ce2eb082054309d03d0cc14a7e4e54bf05d9648d932253d36ed18347b1073d8230ff4cb86764ba87358046f54515a8b738d3a214c1
-
Filesize
5KB
MD5fa409036dce5b3c8bb4253e46f004418
SHA19f3cc572e732de138fcc9749bfecb5f5b0219913
SHA25685f8a1b6eb4c6c5bc66eaae60edfd0a702f02d86b54bc930420209e47691ba03
SHA51299a84803066edc9d107973ce2eb082054309d03d0cc14a7e4e54bf05d9648d932253d36ed18347b1073d8230ff4cb86764ba87358046f54515a8b738d3a214c1
-
Filesize
5KB
MD5fa409036dce5b3c8bb4253e46f004418
SHA19f3cc572e732de138fcc9749bfecb5f5b0219913
SHA25685f8a1b6eb4c6c5bc66eaae60edfd0a702f02d86b54bc930420209e47691ba03
SHA51299a84803066edc9d107973ce2eb082054309d03d0cc14a7e4e54bf05d9648d932253d36ed18347b1073d8230ff4cb86764ba87358046f54515a8b738d3a214c1
-
Filesize
5KB
MD5fa409036dce5b3c8bb4253e46f004418
SHA19f3cc572e732de138fcc9749bfecb5f5b0219913
SHA25685f8a1b6eb4c6c5bc66eaae60edfd0a702f02d86b54bc930420209e47691ba03
SHA51299a84803066edc9d107973ce2eb082054309d03d0cc14a7e4e54bf05d9648d932253d36ed18347b1073d8230ff4cb86764ba87358046f54515a8b738d3a214c1
-
Filesize
5KB
MD5fa409036dce5b3c8bb4253e46f004418
SHA19f3cc572e732de138fcc9749bfecb5f5b0219913
SHA25685f8a1b6eb4c6c5bc66eaae60edfd0a702f02d86b54bc930420209e47691ba03
SHA51299a84803066edc9d107973ce2eb082054309d03d0cc14a7e4e54bf05d9648d932253d36ed18347b1073d8230ff4cb86764ba87358046f54515a8b738d3a214c1