Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-09-2023 06:56
Static task
static1
Behavioral task
behavioral1
Sample
7e8b8c909f96c4058a7e8f7acd171a78.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
7e8b8c909f96c4058a7e8f7acd171a78.exe
Resource
win10v2004-20230831-en
General
-
Target
7e8b8c909f96c4058a7e8f7acd171a78.exe
-
Size
382KB
-
MD5
7e8b8c909f96c4058a7e8f7acd171a78
-
SHA1
a0f2cc3a7fcb60f7389ee4555dbddc2ad5822c7e
-
SHA256
2a50a42d3c44e6e3890a53228cb84f6fdb17e38b31422c68b8634a06d36cc324
-
SHA512
5959a1b5e03f4b6d7ce837fab5bdce52ef8073666a4445e7d49904e252cf9d9233355bbd54eefd449528070de43d0f64b47bbef8160e2fee4a0dda292520c922
-
SSDEEP
6144:MemFwi7Aaj8cDtp5adXbu7FK6jT92wiGgYP91k0dMENe2RurYEhM9+:Mnwi7RDtja5qN2PRYk0d/VRl
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\users\public\desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2212 bcdedit.exe 2260 bcdedit.exe 1976 bcdedit.exe 1696 bcdedit.exe -
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1168 wbadmin.exe 2176 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 3 IoCs
Processes:
7e8b8c909f96c4058a7e8f7acd171a78.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7e8b8c909f96c4058a7e8f7acd171a78.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7e8b8c909f96c4058a7e8f7acd171a78 = "C:\\Users\\Admin\\AppData\\Local\\7e8b8c909f96c4058a7e8f7acd171a78.exe" 7e8b8c909f96c4058a7e8f7acd171a78.exe Set value (str) \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows\CurrentVersion\Run\7e8b8c909f96c4058a7e8f7acd171a78 = "C:\\Users\\Admin\\AppData\\Local\\7e8b8c909f96c4058a7e8f7acd171a78.exe" 7e8b8c909f96c4058a7e8f7acd171a78.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
7e8b8c909f96c4058a7e8f7acd171a78.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Public\Videos\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Public\Documents\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\LIV4UTQ0\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\Music\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Public\Music\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2180306848-1874213455-4093218721-1000\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U138LU7C\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RVP21N5Z\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Public\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PLWB5SL2\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\Links\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2180306848-1874213455-4093218721-1000\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\N3PGSYC3\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 7e8b8c909f96c4058a7e8f7acd171a78.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7e8b8c909f96c4058a7e8f7acd171a78.exe7e8b8c909f96c4058a7e8f7acd171a78.exedescription pid process target process PID 2260 set thread context of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 set thread context of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe -
Drops file in Program Files directory 64 IoCs
Processes:
7e8b8c909f96c4058a7e8f7acd171a78.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FREN\MSB1FREN.DLL 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\THMBNAIL.PNG 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\InformationIconMask.bmp 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSWAVY.WMF.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN081.XML 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ADRESPEL.POC.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\settings.html 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Thawte Root Certificate.cer 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\PREVIEW.GIF 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106222.WMF.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\THOCRAPI.DLL 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\ColleagueImport.dll.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONMAIN.DLL.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files\7-Zip\Lang\pl.txt.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\LAYERS.ELM.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LOGO98.POC 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0186362.WMF 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_ON.GIF.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Module.xml.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OFFLINE.ICO 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Microsoft Office\Office14\mscss7en.dll.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\msinfo32.exe.mui 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\js\picturePuzzle.js 7e8b8c909f96c4058a7e8f7acd171a78.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00608_.WMF 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api.id[F20E9474-3483].[[email protected]].8base 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\BREEZE.ELM 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\fr-FR\sbdrop.dll.mui 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png 7e8b8c909f96c4058a7e8f7acd171a78.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Design.Resources.dll 7e8b8c909f96c4058a7e8f7acd171a78.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2584 vssadmin.exe 1912 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7e8b8c909f96c4058a7e8f7acd171a78.exe7e8b8c909f96c4058a7e8f7acd171a78.exe7e8b8c909f96c4058a7e8f7acd171a78.exepid process 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7e8b8c909f96c4058a7e8f7acd171a78.exe7e8b8c909f96c4058a7e8f7acd171a78.exe7e8b8c909f96c4058a7e8f7acd171a78.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe Token: SeDebugPrivilege 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe Token: SeDebugPrivilege 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe Token: SeBackupPrivilege 2828 vssvc.exe Token: SeRestorePrivilege 2828 vssvc.exe Token: SeAuditPrivilege 2828 vssvc.exe Token: SeIncreaseQuotaPrivilege 644 WMIC.exe Token: SeSecurityPrivilege 644 WMIC.exe Token: SeTakeOwnershipPrivilege 644 WMIC.exe Token: SeLoadDriverPrivilege 644 WMIC.exe Token: SeSystemProfilePrivilege 644 WMIC.exe Token: SeSystemtimePrivilege 644 WMIC.exe Token: SeProfSingleProcessPrivilege 644 WMIC.exe Token: SeIncBasePriorityPrivilege 644 WMIC.exe Token: SeCreatePagefilePrivilege 644 WMIC.exe Token: SeBackupPrivilege 644 WMIC.exe Token: SeRestorePrivilege 644 WMIC.exe Token: SeShutdownPrivilege 644 WMIC.exe Token: SeDebugPrivilege 644 WMIC.exe Token: SeSystemEnvironmentPrivilege 644 WMIC.exe Token: SeRemoteShutdownPrivilege 644 WMIC.exe Token: SeUndockPrivilege 644 WMIC.exe Token: SeManageVolumePrivilege 644 WMIC.exe Token: 33 644 WMIC.exe Token: 34 644 WMIC.exe Token: 35 644 WMIC.exe Token: SeIncreaseQuotaPrivilege 644 WMIC.exe Token: SeSecurityPrivilege 644 WMIC.exe Token: SeTakeOwnershipPrivilege 644 WMIC.exe Token: SeLoadDriverPrivilege 644 WMIC.exe Token: SeSystemProfilePrivilege 644 WMIC.exe Token: SeSystemtimePrivilege 644 WMIC.exe Token: SeProfSingleProcessPrivilege 644 WMIC.exe Token: SeIncBasePriorityPrivilege 644 WMIC.exe Token: SeCreatePagefilePrivilege 644 WMIC.exe Token: SeBackupPrivilege 644 WMIC.exe Token: SeRestorePrivilege 644 WMIC.exe Token: SeShutdownPrivilege 644 WMIC.exe Token: SeDebugPrivilege 644 WMIC.exe Token: SeSystemEnvironmentPrivilege 644 WMIC.exe Token: SeRemoteShutdownPrivilege 644 WMIC.exe Token: SeUndockPrivilege 644 WMIC.exe Token: SeManageVolumePrivilege 644 WMIC.exe Token: 33 644 WMIC.exe Token: 34 644 WMIC.exe Token: 35 644 WMIC.exe Token: SeBackupPrivilege 1744 wbengine.exe Token: SeRestorePrivilege 1744 wbengine.exe Token: SeSecurityPrivilege 1744 wbengine.exe Token: SeIncreaseQuotaPrivilege 2016 WMIC.exe Token: SeSecurityPrivilege 2016 WMIC.exe Token: SeTakeOwnershipPrivilege 2016 WMIC.exe Token: SeLoadDriverPrivilege 2016 WMIC.exe Token: SeSystemProfilePrivilege 2016 WMIC.exe Token: SeSystemtimePrivilege 2016 WMIC.exe Token: SeProfSingleProcessPrivilege 2016 WMIC.exe Token: SeIncBasePriorityPrivilege 2016 WMIC.exe Token: SeCreatePagefilePrivilege 2016 WMIC.exe Token: SeBackupPrivilege 2016 WMIC.exe Token: SeRestorePrivilege 2016 WMIC.exe Token: SeShutdownPrivilege 2016 WMIC.exe Token: SeDebugPrivilege 2016 WMIC.exe Token: SeSystemEnvironmentPrivilege 2016 WMIC.exe Token: SeRemoteShutdownPrivilege 2016 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7e8b8c909f96c4058a7e8f7acd171a78.exe7e8b8c909f96c4058a7e8f7acd171a78.exe7e8b8c909f96c4058a7e8f7acd171a78.execmd.execmd.exedescription pid process target process PID 2260 wrote to memory of 1992 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 1992 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 1992 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 1992 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2260 wrote to memory of 2436 2260 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 wrote to memory of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 wrote to memory of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 wrote to memory of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 wrote to memory of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 wrote to memory of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 wrote to memory of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 wrote to memory of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 wrote to memory of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 wrote to memory of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 wrote to memory of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 1168 wrote to memory of 2656 1168 7e8b8c909f96c4058a7e8f7acd171a78.exe 7e8b8c909f96c4058a7e8f7acd171a78.exe PID 2436 wrote to memory of 1328 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe cmd.exe PID 2436 wrote to memory of 1328 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe cmd.exe PID 2436 wrote to memory of 1328 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe cmd.exe PID 2436 wrote to memory of 1328 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe cmd.exe PID 2436 wrote to memory of 2772 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe cmd.exe PID 2436 wrote to memory of 2772 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe cmd.exe PID 2436 wrote to memory of 2772 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe cmd.exe PID 2436 wrote to memory of 2772 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe cmd.exe PID 1328 wrote to memory of 2564 1328 cmd.exe netsh.exe PID 1328 wrote to memory of 2564 1328 cmd.exe netsh.exe PID 1328 wrote to memory of 2564 1328 cmd.exe netsh.exe PID 2772 wrote to memory of 2584 2772 cmd.exe vssadmin.exe PID 2772 wrote to memory of 2584 2772 cmd.exe vssadmin.exe PID 2772 wrote to memory of 2584 2772 cmd.exe vssadmin.exe PID 1328 wrote to memory of 3028 1328 cmd.exe netsh.exe PID 1328 wrote to memory of 3028 1328 cmd.exe netsh.exe PID 1328 wrote to memory of 3028 1328 cmd.exe netsh.exe PID 2772 wrote to memory of 644 2772 cmd.exe WMIC.exe PID 2772 wrote to memory of 644 2772 cmd.exe WMIC.exe PID 2772 wrote to memory of 644 2772 cmd.exe WMIC.exe PID 2772 wrote to memory of 2212 2772 cmd.exe bcdedit.exe PID 2772 wrote to memory of 2212 2772 cmd.exe bcdedit.exe PID 2772 wrote to memory of 2212 2772 cmd.exe bcdedit.exe PID 2772 wrote to memory of 2260 2772 cmd.exe bcdedit.exe PID 2772 wrote to memory of 2260 2772 cmd.exe bcdedit.exe PID 2772 wrote to memory of 2260 2772 cmd.exe bcdedit.exe PID 2772 wrote to memory of 1168 2772 cmd.exe wbadmin.exe PID 2772 wrote to memory of 1168 2772 cmd.exe wbadmin.exe PID 2772 wrote to memory of 1168 2772 cmd.exe wbadmin.exe PID 2436 wrote to memory of 236 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe mshta.exe PID 2436 wrote to memory of 236 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe mshta.exe PID 2436 wrote to memory of 236 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe mshta.exe PID 2436 wrote to memory of 236 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe mshta.exe PID 2436 wrote to memory of 436 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe mshta.exe PID 2436 wrote to memory of 436 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe mshta.exe PID 2436 wrote to memory of 436 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe mshta.exe PID 2436 wrote to memory of 436 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe mshta.exe PID 2436 wrote to memory of 2544 2436 7e8b8c909f96c4058a7e8f7acd171a78.exe mshta.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e8b8c909f96c4058a7e8f7acd171a78.exe"C:\Users\Admin\AppData\Local\Temp\7e8b8c909f96c4058a7e8f7acd171a78.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\7e8b8c909f96c4058a7e8f7acd171a78.exeC:\Users\Admin\AppData\Local\Temp\7e8b8c909f96c4058a7e8f7acd171a78.exe2⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\7e8b8c909f96c4058a7e8f7acd171a78.exeC:\Users\Admin\AppData\Local\Temp\7e8b8c909f96c4058a7e8f7acd171a78.exe2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\7e8b8c909f96c4058a7e8f7acd171a78.exe"C:\Users\Admin\AppData\Local\Temp\7e8b8c909f96c4058a7e8f7acd171a78.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\7e8b8c909f96c4058a7e8f7acd171a78.exeC:\Users\Admin\AppData\Local\Temp\7e8b8c909f96c4058a7e8f7acd171a78.exe4⤵PID:2656
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:2564 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:3028 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2584 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:644 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2212 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2260 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1168 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:236 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:436 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2544 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:1376 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:848
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1912 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1976 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1696 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2176
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2120
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1776
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[F20E9474-3483].[[email protected]].8base
Filesize143.1MB
MD5e66b2a2679ae1bd6fa2a5903f8646988
SHA136ac3a33cbb1da857b1cb7edb13ff40e4a1cd148
SHA25667c47b961f42c4743bcdadf3c53e012160574f26d50b42ee9938065feaea852b
SHA512c5142b9d12392eeeed819ee260cf9e014cf0663164d0e9320799a209bd4b9810a555bad4f1977e9b7334121dbab04140f78e8f83788eca6e0da0659efb37cd04
-
Filesize
5KB
MD591d6bc61af31d596430ef36b4cfbddae
SHA1af8b441698120e82a4d36d914c7cdf436bb4c615
SHA2560e3487e5a6f9b4f9a9952f3b558f21bd280a066dd55958de4664b8b9db58ebf0
SHA512545f53a0307dc0189b5cabe28d8ccac3cfbfd3a37b4f1b6fa7f8b072c0bae54d3decb8da1a686d32f0ec390df57c6427c37a4cfd3b347bf47c99c8a1086afafe
-
Filesize
5KB
MD591d6bc61af31d596430ef36b4cfbddae
SHA1af8b441698120e82a4d36d914c7cdf436bb4c615
SHA2560e3487e5a6f9b4f9a9952f3b558f21bd280a066dd55958de4664b8b9db58ebf0
SHA512545f53a0307dc0189b5cabe28d8ccac3cfbfd3a37b4f1b6fa7f8b072c0bae54d3decb8da1a686d32f0ec390df57c6427c37a4cfd3b347bf47c99c8a1086afafe
-
Filesize
5KB
MD591d6bc61af31d596430ef36b4cfbddae
SHA1af8b441698120e82a4d36d914c7cdf436bb4c615
SHA2560e3487e5a6f9b4f9a9952f3b558f21bd280a066dd55958de4664b8b9db58ebf0
SHA512545f53a0307dc0189b5cabe28d8ccac3cfbfd3a37b4f1b6fa7f8b072c0bae54d3decb8da1a686d32f0ec390df57c6427c37a4cfd3b347bf47c99c8a1086afafe
-
Filesize
5KB
MD591d6bc61af31d596430ef36b4cfbddae
SHA1af8b441698120e82a4d36d914c7cdf436bb4c615
SHA2560e3487e5a6f9b4f9a9952f3b558f21bd280a066dd55958de4664b8b9db58ebf0
SHA512545f53a0307dc0189b5cabe28d8ccac3cfbfd3a37b4f1b6fa7f8b072c0bae54d3decb8da1a686d32f0ec390df57c6427c37a4cfd3b347bf47c99c8a1086afafe
-
Filesize
5KB
MD591d6bc61af31d596430ef36b4cfbddae
SHA1af8b441698120e82a4d36d914c7cdf436bb4c615
SHA2560e3487e5a6f9b4f9a9952f3b558f21bd280a066dd55958de4664b8b9db58ebf0
SHA512545f53a0307dc0189b5cabe28d8ccac3cfbfd3a37b4f1b6fa7f8b072c0bae54d3decb8da1a686d32f0ec390df57c6427c37a4cfd3b347bf47c99c8a1086afafe