Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
28-08-2023 02:06
Static task
static1
Behavioral task
behavioral1
Sample
2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe
Resource
win10v2004-20230703-en
General
-
Target
2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe
-
Size
343KB
-
MD5
5bcdc56c88b5ed743ebeebb0bda7e034
-
SHA1
d04fc0c54d725943faa976cab0a9ea9a576d6d9c
-
SHA256
2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043
-
SHA512
1537da4fb37c9c22c7e298e575c333734d7e3f4532bde1a1dfb52501d0b6033188f860ba99df9fa2779e50c2e0769a80ebe566e3ea9a6b5e7ba47766ca33b1c7
-
SSDEEP
6144:SCGaECnpAoDO1A8dg3iTPJLMfgQZX+tJs0dx+b6a:DGHCnaomAEg3uPdkgOX+tZdxJa
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\Users\Admin\Desktop\info.hta
https://icq.com/windows/
https://icq.im/FIREYOURITGUY
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 1168 bcdedit.exe 2204 bcdedit.exe 1920 bcdedit.exe 2452 bcdedit.exe -
Renames multiple (322) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 2952 wbadmin.exe 1648 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Deletes itself 1 IoCs
Processes:
update.exepid process 1712 update.exe -
Drops startup file 3 IoCs
Processes:
update.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\update.exe update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini update.exe -
Executes dropped EXE 2 IoCs
Processes:
update.exeupdate.exepid process 1712 update.exe 1656 update.exe -
Loads dropped DLL 9 IoCs
Processes:
2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exeupdate.exeupdate.exepid process 2636 2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe 2636 2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe 2636 2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe 1712 update.exe 1712 update.exe 1712 update.exe 1656 update.exe 1656 update.exe 1656 update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
update.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Local\\update.exe" update.exe Set value (str) \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000\Software\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Local\\update.exe" update.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
update.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\desktop.ini update.exe File opened for modification C:\Users\Admin\Links\desktop.ini update.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini update.exe File opened for modification C:\Program Files (x86)\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini update.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini update.exe File opened for modification C:\Users\Admin\Documents\desktop.ini update.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini update.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini update.exe File opened for modification C:\Users\Public\Documents\desktop.ini update.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini update.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\N5KY6H72\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZX8XU28O\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini update.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini update.exe File opened for modification C:\Users\Admin\Searches\desktop.ini update.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini update.exe File opened for modification C:\Users\Public\Libraries\desktop.ini update.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini update.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini update.exe File opened for modification C:\Users\Admin\Videos\desktop.ini update.exe File opened for modification C:\Users\Public\Downloads\desktop.ini update.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini update.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini update.exe File opened for modification C:\Users\Admin\Music\desktop.ini update.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SC4YZU9D\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini update.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini update.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini update.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-722410544-1258951091-1992882075-1000\desktop.ini update.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini update.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SSXTVNAB\desktop.ini update.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini update.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini update.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini update.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CUOXOBJ1\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini update.exe File opened for modification C:\Users\Public\Pictures\desktop.ini update.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini update.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini update.exe File opened for modification C:\Users\Public\Music\desktop.ini update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DAORQ30F\desktop.ini update.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini update.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini update.exe File opened for modification C:\Users\Public\Desktop\desktop.ini update.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini update.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini update.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\FH0I90TM\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\XB53WMX1\desktop.ini update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini update.exe -
Drops file in Program Files directory 64 IoCs
Processes:
update.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORM.DLL update.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api update.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEXBE.DLL update.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\INFOML.ICO.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui update.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF update.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\JNTFiltr.dll.mui update.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00246_.WMF.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7EN.LEX update.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\slideShow.html update.exe File opened for modification C:\Program Files\Common Files\System\ado\msado27.tlb update.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton update.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IdentityModel.Resources.dll update.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF update.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png update.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\LEVEL.INF update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01561_.WMF update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css update.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png update.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\SpiderSolitaire.exe.mui.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\THMBNAIL.PNG.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF update.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\picturePuzzle.html update.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\es-ES\micaut.dll.mui update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF update.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h update.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\NOTEL.ICO update.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File created C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\setup.swf update.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\BREEZE.INF.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Newsprint.xml.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\micaut.dll.mui update.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar update.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\PipelineSegments.store update.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msmgdsrv.dll.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt update.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui update.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung update.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\pt-BR.pak update.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar update.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationFramework.resources.dll update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_F_COL.HXK update.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msolap100.dll.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174635.WMF update.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Module.thmx update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2856 vssadmin.exe 964 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
update.exepid process 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe 1712 update.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
update.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1712 update.exe Token: SeBackupPrivilege 2752 vssvc.exe Token: SeRestorePrivilege 2752 vssvc.exe Token: SeAuditPrivilege 2752 vssvc.exe Token: SeIncreaseQuotaPrivilege 2112 WMIC.exe Token: SeSecurityPrivilege 2112 WMIC.exe Token: SeTakeOwnershipPrivilege 2112 WMIC.exe Token: SeLoadDriverPrivilege 2112 WMIC.exe Token: SeSystemProfilePrivilege 2112 WMIC.exe Token: SeSystemtimePrivilege 2112 WMIC.exe Token: SeProfSingleProcessPrivilege 2112 WMIC.exe Token: SeIncBasePriorityPrivilege 2112 WMIC.exe Token: SeCreatePagefilePrivilege 2112 WMIC.exe Token: SeBackupPrivilege 2112 WMIC.exe Token: SeRestorePrivilege 2112 WMIC.exe Token: SeShutdownPrivilege 2112 WMIC.exe Token: SeDebugPrivilege 2112 WMIC.exe Token: SeSystemEnvironmentPrivilege 2112 WMIC.exe Token: SeRemoteShutdownPrivilege 2112 WMIC.exe Token: SeUndockPrivilege 2112 WMIC.exe Token: SeManageVolumePrivilege 2112 WMIC.exe Token: 33 2112 WMIC.exe Token: 34 2112 WMIC.exe Token: 35 2112 WMIC.exe Token: SeIncreaseQuotaPrivilege 2112 WMIC.exe Token: SeSecurityPrivilege 2112 WMIC.exe Token: SeTakeOwnershipPrivilege 2112 WMIC.exe Token: SeLoadDriverPrivilege 2112 WMIC.exe Token: SeSystemProfilePrivilege 2112 WMIC.exe Token: SeSystemtimePrivilege 2112 WMIC.exe Token: SeProfSingleProcessPrivilege 2112 WMIC.exe Token: SeIncBasePriorityPrivilege 2112 WMIC.exe Token: SeCreatePagefilePrivilege 2112 WMIC.exe Token: SeBackupPrivilege 2112 WMIC.exe Token: SeRestorePrivilege 2112 WMIC.exe Token: SeShutdownPrivilege 2112 WMIC.exe Token: SeDebugPrivilege 2112 WMIC.exe Token: SeSystemEnvironmentPrivilege 2112 WMIC.exe Token: SeRemoteShutdownPrivilege 2112 WMIC.exe Token: SeUndockPrivilege 2112 WMIC.exe Token: SeManageVolumePrivilege 2112 WMIC.exe Token: 33 2112 WMIC.exe Token: 34 2112 WMIC.exe Token: 35 2112 WMIC.exe Token: SeBackupPrivilege 2716 wbengine.exe Token: SeRestorePrivilege 2716 wbengine.exe Token: SeSecurityPrivilege 2716 wbengine.exe Token: SeIncreaseQuotaPrivilege 1736 WMIC.exe Token: SeSecurityPrivilege 1736 WMIC.exe Token: SeTakeOwnershipPrivilege 1736 WMIC.exe Token: SeLoadDriverPrivilege 1736 WMIC.exe Token: SeSystemProfilePrivilege 1736 WMIC.exe Token: SeSystemtimePrivilege 1736 WMIC.exe Token: SeProfSingleProcessPrivilege 1736 WMIC.exe Token: SeIncBasePriorityPrivilege 1736 WMIC.exe Token: SeCreatePagefilePrivilege 1736 WMIC.exe Token: SeBackupPrivilege 1736 WMIC.exe Token: SeRestorePrivilege 1736 WMIC.exe Token: SeShutdownPrivilege 1736 WMIC.exe Token: SeDebugPrivilege 1736 WMIC.exe Token: SeSystemEnvironmentPrivilege 1736 WMIC.exe Token: SeRemoteShutdownPrivilege 1736 WMIC.exe Token: SeUndockPrivilege 1736 WMIC.exe Token: SeManageVolumePrivilege 1736 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exeupdate.execmd.execmd.exedescription pid process target process PID 2636 wrote to memory of 1712 2636 2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe update.exe PID 2636 wrote to memory of 1712 2636 2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe update.exe PID 2636 wrote to memory of 1712 2636 2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe update.exe PID 2636 wrote to memory of 1712 2636 2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe update.exe PID 2636 wrote to memory of 1712 2636 2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe update.exe PID 2636 wrote to memory of 1712 2636 2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe update.exe PID 2636 wrote to memory of 1712 2636 2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe update.exe PID 1712 wrote to memory of 2548 1712 update.exe cmd.exe PID 1712 wrote to memory of 2548 1712 update.exe cmd.exe PID 1712 wrote to memory of 2548 1712 update.exe cmd.exe PID 1712 wrote to memory of 2548 1712 update.exe cmd.exe PID 1712 wrote to memory of 2436 1712 update.exe cmd.exe PID 1712 wrote to memory of 2436 1712 update.exe cmd.exe PID 1712 wrote to memory of 2436 1712 update.exe cmd.exe PID 1712 wrote to memory of 2436 1712 update.exe cmd.exe PID 2436 wrote to memory of 2972 2436 cmd.exe netsh.exe PID 2436 wrote to memory of 2972 2436 cmd.exe netsh.exe PID 2436 wrote to memory of 2972 2436 cmd.exe netsh.exe PID 2548 wrote to memory of 2856 2548 cmd.exe vssadmin.exe PID 2548 wrote to memory of 2856 2548 cmd.exe vssadmin.exe PID 2548 wrote to memory of 2856 2548 cmd.exe vssadmin.exe PID 2436 wrote to memory of 2012 2436 cmd.exe netsh.exe PID 2436 wrote to memory of 2012 2436 cmd.exe netsh.exe PID 2436 wrote to memory of 2012 2436 cmd.exe netsh.exe PID 2548 wrote to memory of 2112 2548 cmd.exe WMIC.exe PID 2548 wrote to memory of 2112 2548 cmd.exe WMIC.exe PID 2548 wrote to memory of 2112 2548 cmd.exe WMIC.exe PID 2548 wrote to memory of 1168 2548 cmd.exe bcdedit.exe PID 2548 wrote to memory of 1168 2548 cmd.exe bcdedit.exe PID 2548 wrote to memory of 1168 2548 cmd.exe bcdedit.exe PID 2548 wrote to memory of 2204 2548 cmd.exe bcdedit.exe PID 2548 wrote to memory of 2204 2548 cmd.exe bcdedit.exe PID 2548 wrote to memory of 2204 2548 cmd.exe bcdedit.exe PID 2548 wrote to memory of 2952 2548 cmd.exe wbadmin.exe PID 2548 wrote to memory of 2952 2548 cmd.exe wbadmin.exe PID 2548 wrote to memory of 2952 2548 cmd.exe wbadmin.exe PID 1712 wrote to memory of 1536 1712 update.exe mshta.exe PID 1712 wrote to memory of 1536 1712 update.exe mshta.exe PID 1712 wrote to memory of 1536 1712 update.exe mshta.exe PID 1712 wrote to memory of 1536 1712 update.exe mshta.exe PID 1712 wrote to memory of 1536 1712 update.exe mshta.exe PID 1712 wrote to memory of 1536 1712 update.exe mshta.exe PID 1712 wrote to memory of 1536 1712 update.exe mshta.exe PID 1712 wrote to memory of 1704 1712 update.exe mshta.exe PID 1712 wrote to memory of 1704 1712 update.exe mshta.exe PID 1712 wrote to memory of 1704 1712 update.exe mshta.exe PID 1712 wrote to memory of 1704 1712 update.exe mshta.exe PID 1712 wrote to memory of 1704 1712 update.exe mshta.exe PID 1712 wrote to memory of 1704 1712 update.exe mshta.exe PID 1712 wrote to memory of 1704 1712 update.exe mshta.exe PID 1712 wrote to memory of 1476 1712 update.exe mshta.exe PID 1712 wrote to memory of 1476 1712 update.exe mshta.exe PID 1712 wrote to memory of 1476 1712 update.exe mshta.exe PID 1712 wrote to memory of 1476 1712 update.exe mshta.exe PID 1712 wrote to memory of 1476 1712 update.exe mshta.exe PID 1712 wrote to memory of 1476 1712 update.exe mshta.exe PID 1712 wrote to memory of 1476 1712 update.exe mshta.exe PID 1712 wrote to memory of 1708 1712 update.exe mshta.exe PID 1712 wrote to memory of 1708 1712 update.exe mshta.exe PID 1712 wrote to memory of 1708 1712 update.exe mshta.exe PID 1712 wrote to memory of 1708 1712 update.exe mshta.exe PID 1712 wrote to memory of 1708 1712 update.exe mshta.exe PID 1712 wrote to memory of 1708 1712 update.exe mshta.exe PID 1712 wrote to memory of 1708 1712 update.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe"C:\Users\Admin\AppData\Local\Temp\2adc3512b51b70e8a5d6093aa342e5c12fa13e60bc4587e311f504709895c043.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\Temp\update.exe"C:\Windows\Temp\update.exe"2⤵
- Deletes itself
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\Temp\update.exe"C:\Windows\Temp\update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1656 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:2972 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:2012 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2856 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2112 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1168 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2204 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2952 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:1536 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:1704 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:1476 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:1708 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1504
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:964 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1920 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2452 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1648
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1536
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3024
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab.id[81D5CB4A-2797].[ICQ@FIREYOURITGUY].messedup
Filesize189.5MB
MD5cb31f9f551a58605fc533d935ce7dee5
SHA14d2f2732114de6bfb16bc6b43ace823674f077ad
SHA2565b9dc21afca7fd47b78dfab4203c8fbceba86dc8f2d74114a3245352f7acce6a
SHA512ec6975666e181b0cdddc7615720644b54bc84d1a9d2510130dcb7aeb502c9b27e23bac564dd547e1678588eff2e4d384507d70d0207907d8a9599faaaee8f872
-
Filesize
4KB
MD51792f335c665bc5e0a3813bce6a64080
SHA1bbb50470b9abebc9aea303a03c2d990ef943a108
SHA256fed0bb6ccf9f5c78d589a06dc762e26bfc8f6ff25aa4aa93be559902f76dc44a
SHA512b4cc83cfcf1e4b8f4a9432025cf481205446ad99dac15e145fae1716865aa466711561b067646e77f856f8eb72c1914ab0406164801175c4f44ac930f4be680c
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
4KB
MD51792f335c665bc5e0a3813bce6a64080
SHA1bbb50470b9abebc9aea303a03c2d990ef943a108
SHA256fed0bb6ccf9f5c78d589a06dc762e26bfc8f6ff25aa4aa93be559902f76dc44a
SHA512b4cc83cfcf1e4b8f4a9432025cf481205446ad99dac15e145fae1716865aa466711561b067646e77f856f8eb72c1914ab0406164801175c4f44ac930f4be680c
-
Filesize
4KB
MD51792f335c665bc5e0a3813bce6a64080
SHA1bbb50470b9abebc9aea303a03c2d990ef943a108
SHA256fed0bb6ccf9f5c78d589a06dc762e26bfc8f6ff25aa4aa93be559902f76dc44a
SHA512b4cc83cfcf1e4b8f4a9432025cf481205446ad99dac15e145fae1716865aa466711561b067646e77f856f8eb72c1914ab0406164801175c4f44ac930f4be680c
-
Filesize
4KB
MD51792f335c665bc5e0a3813bce6a64080
SHA1bbb50470b9abebc9aea303a03c2d990ef943a108
SHA256fed0bb6ccf9f5c78d589a06dc762e26bfc8f6ff25aa4aa93be559902f76dc44a
SHA512b4cc83cfcf1e4b8f4a9432025cf481205446ad99dac15e145fae1716865aa466711561b067646e77f856f8eb72c1914ab0406164801175c4f44ac930f4be680c
-
Filesize
4KB
MD51792f335c665bc5e0a3813bce6a64080
SHA1bbb50470b9abebc9aea303a03c2d990ef943a108
SHA256fed0bb6ccf9f5c78d589a06dc762e26bfc8f6ff25aa4aa93be559902f76dc44a
SHA512b4cc83cfcf1e4b8f4a9432025cf481205446ad99dac15e145fae1716865aa466711561b067646e77f856f8eb72c1914ab0406164801175c4f44ac930f4be680c
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934
-
Filesize
55KB
MD5af5f882e78ea88b41b0dfbe327cdfdb9
SHA162b65def66d9ef39f1b11b8c987e71cad07b9837
SHA2563d4a18a66658bdae299d2334de4043b54cb6ae06f776362831eba6669e9a962b
SHA512831d65eb65c4b26f1db5fd6a9512af004113566bfac933b21cd326d8df2f329216c90f1db8f23bb72f3a3c229f00b7bf005277deaed8579cfe81f27221b9d934