Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-09-2023 12:24
Static task
static1
Behavioral task
behavioral1
Sample
5e86e15a56455a7b230d2a934ad129a5.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
5e86e15a56455a7b230d2a934ad129a5.exe
Resource
win10v2004-20230831-en
General
-
Target
5e86e15a56455a7b230d2a934ad129a5.exe
-
Size
494KB
-
MD5
5e86e15a56455a7b230d2a934ad129a5
-
SHA1
6b0a1beffe90cf58d1e442612458d18b59a852a4
-
SHA256
78732997a6c9d975b97da85fc511533d44083a9f9da60dae8393274a59b7bfce
-
SHA512
6dc0c23f825a36db50adf41795a2da3ae962ebd9eef07a923e629a8a32ac2a7aff87e19f1682a259cde6aa83c13c41e7e5ce4f7988680feaaedbe049208401e5
-
SSDEEP
12288:wWwjzdKu2piK6lVOx7j5S8U9a/tUvuNX7Y:Pwjzd+gE99XAC
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\Users\Admin\Desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2916 bcdedit.exe 1648 bcdedit.exe 852 bcdedit.exe 268 bcdedit.exe -
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 2960 wbadmin.exe 1316 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 3 IoCs
Processes:
5e86e15a56455a7b230d2a934ad129a5.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e86e15a56455a7b230d2a934ad129a5.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5e86e15a56455a7b230d2a934ad129a5 = "C:\\Users\\Admin\\AppData\\Local\\5e86e15a56455a7b230d2a934ad129a5.exe" 5e86e15a56455a7b230d2a934ad129a5.exe Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Windows\CurrentVersion\Run\5e86e15a56455a7b230d2a934ad129a5 = "C:\\Users\\Admin\\AppData\\Local\\5e86e15a56455a7b230d2a934ad129a5.exe" 5e86e15a56455a7b230d2a934ad129a5.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
5e86e15a56455a7b230d2a934ad129a5.exedescription ioc process File opened for modification C:\Users\Admin\Desktop\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\Music\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BJFN2KPS\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\D6U5T852\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HTIQ6ZY2\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\Links\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Public\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SJHHH35K\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-686452656-3203474025-4140627569-1000\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0LEZ0RLT\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Public\Music\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Public\Documents\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-686452656-3203474025-4140627569-1000\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\SWQN37B6\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 5e86e15a56455a7b230d2a934ad129a5.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5e86e15a56455a7b230d2a934ad129a5.exe5e86e15a56455a7b230d2a934ad129a5.exedescription pid process target process PID 3024 set thread context of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 set thread context of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe -
Drops file in Program Files directory 64 IoCs
Processes:
5e86e15a56455a7b230d2a934ad129a5.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\en-US\FreeCell.exe.mui 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10289_.GIF 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\APPTL.ICO.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\BREEZE.WAV.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115866.GIF.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR35F.GIF 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDCNCLL.ICO.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\mset7.dll.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files\Mozilla Firefox\updater.exe.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200611.WMF.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XLCALL32.DLL 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Conversion.v3.5.resources.dll 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Common Files\System\ado\msado27.tlb 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files\Microsoft Games\FreeCell\it-IT\FreeCell.exe.mui.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlceca35.dll.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.png 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART12.BDR 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CNFNOT32.EXE 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Linq.Resources.dll 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Keywords.HxK 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.FNT 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadox.dll 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Users.accdt.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.swf.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\BLENDS.INF 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\ACCOLK.DLL.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar 5e86e15a56455a7b230d2a934ad129a5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar 5e86e15a56455a7b230d2a934ad129a5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME06.CSS.id[1A2928F3-3483].[[email protected]].8base 5e86e15a56455a7b230d2a934ad129a5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2576 vssadmin.exe 2004 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5e86e15a56455a7b230d2a934ad129a5.exe5e86e15a56455a7b230d2a934ad129a5.exe5e86e15a56455a7b230d2a934ad129a5.exepid process 3024 5e86e15a56455a7b230d2a934ad129a5.exe 1984 5e86e15a56455a7b230d2a934ad129a5.exe 1984 5e86e15a56455a7b230d2a934ad129a5.exe 1984 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe 2084 5e86e15a56455a7b230d2a934ad129a5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5e86e15a56455a7b230d2a934ad129a5.exe5e86e15a56455a7b230d2a934ad129a5.exe5e86e15a56455a7b230d2a934ad129a5.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 3024 5e86e15a56455a7b230d2a934ad129a5.exe Token: SeDebugPrivilege 1984 5e86e15a56455a7b230d2a934ad129a5.exe Token: SeDebugPrivilege 2084 5e86e15a56455a7b230d2a934ad129a5.exe Token: SeBackupPrivilege 2696 vssvc.exe Token: SeRestorePrivilege 2696 vssvc.exe Token: SeAuditPrivilege 2696 vssvc.exe Token: SeIncreaseQuotaPrivilege 1484 WMIC.exe Token: SeSecurityPrivilege 1484 WMIC.exe Token: SeTakeOwnershipPrivilege 1484 WMIC.exe Token: SeLoadDriverPrivilege 1484 WMIC.exe Token: SeSystemProfilePrivilege 1484 WMIC.exe Token: SeSystemtimePrivilege 1484 WMIC.exe Token: SeProfSingleProcessPrivilege 1484 WMIC.exe Token: SeIncBasePriorityPrivilege 1484 WMIC.exe Token: SeCreatePagefilePrivilege 1484 WMIC.exe Token: SeBackupPrivilege 1484 WMIC.exe Token: SeRestorePrivilege 1484 WMIC.exe Token: SeShutdownPrivilege 1484 WMIC.exe Token: SeDebugPrivilege 1484 WMIC.exe Token: SeSystemEnvironmentPrivilege 1484 WMIC.exe Token: SeRemoteShutdownPrivilege 1484 WMIC.exe Token: SeUndockPrivilege 1484 WMIC.exe Token: SeManageVolumePrivilege 1484 WMIC.exe Token: 33 1484 WMIC.exe Token: 34 1484 WMIC.exe Token: 35 1484 WMIC.exe Token: SeIncreaseQuotaPrivilege 1484 WMIC.exe Token: SeSecurityPrivilege 1484 WMIC.exe Token: SeTakeOwnershipPrivilege 1484 WMIC.exe Token: SeLoadDriverPrivilege 1484 WMIC.exe Token: SeSystemProfilePrivilege 1484 WMIC.exe Token: SeSystemtimePrivilege 1484 WMIC.exe Token: SeProfSingleProcessPrivilege 1484 WMIC.exe Token: SeIncBasePriorityPrivilege 1484 WMIC.exe Token: SeCreatePagefilePrivilege 1484 WMIC.exe Token: SeBackupPrivilege 1484 WMIC.exe Token: SeRestorePrivilege 1484 WMIC.exe Token: SeShutdownPrivilege 1484 WMIC.exe Token: SeDebugPrivilege 1484 WMIC.exe Token: SeSystemEnvironmentPrivilege 1484 WMIC.exe Token: SeRemoteShutdownPrivilege 1484 WMIC.exe Token: SeUndockPrivilege 1484 WMIC.exe Token: SeManageVolumePrivilege 1484 WMIC.exe Token: 33 1484 WMIC.exe Token: 34 1484 WMIC.exe Token: 35 1484 WMIC.exe Token: SeBackupPrivilege 2640 wbengine.exe Token: SeRestorePrivilege 2640 wbengine.exe Token: SeSecurityPrivilege 2640 wbengine.exe Token: SeIncreaseQuotaPrivilege 3024 WMIC.exe Token: SeSecurityPrivilege 3024 WMIC.exe Token: SeTakeOwnershipPrivilege 3024 WMIC.exe Token: SeLoadDriverPrivilege 3024 WMIC.exe Token: SeSystemProfilePrivilege 3024 WMIC.exe Token: SeSystemtimePrivilege 3024 WMIC.exe Token: SeProfSingleProcessPrivilege 3024 WMIC.exe Token: SeIncBasePriorityPrivilege 3024 WMIC.exe Token: SeCreatePagefilePrivilege 3024 WMIC.exe Token: SeBackupPrivilege 3024 WMIC.exe Token: SeRestorePrivilege 3024 WMIC.exe Token: SeShutdownPrivilege 3024 WMIC.exe Token: SeDebugPrivilege 3024 WMIC.exe Token: SeSystemEnvironmentPrivilege 3024 WMIC.exe Token: SeRemoteShutdownPrivilege 3024 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5e86e15a56455a7b230d2a934ad129a5.exe5e86e15a56455a7b230d2a934ad129a5.exe5e86e15a56455a7b230d2a934ad129a5.execmd.execmd.exedescription pid process target process PID 3024 wrote to memory of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 3024 wrote to memory of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 3024 wrote to memory of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 3024 wrote to memory of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 3024 wrote to memory of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 3024 wrote to memory of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 3024 wrote to memory of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 3024 wrote to memory of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 3024 wrote to memory of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 3024 wrote to memory of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 3024 wrote to memory of 2084 3024 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2004 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2004 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2004 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2004 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2640 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2640 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2640 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2640 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 1984 wrote to memory of 2760 1984 5e86e15a56455a7b230d2a934ad129a5.exe 5e86e15a56455a7b230d2a934ad129a5.exe PID 2084 wrote to memory of 2088 2084 5e86e15a56455a7b230d2a934ad129a5.exe cmd.exe PID 2084 wrote to memory of 2088 2084 5e86e15a56455a7b230d2a934ad129a5.exe cmd.exe PID 2084 wrote to memory of 2088 2084 5e86e15a56455a7b230d2a934ad129a5.exe cmd.exe PID 2084 wrote to memory of 2088 2084 5e86e15a56455a7b230d2a934ad129a5.exe cmd.exe PID 2084 wrote to memory of 2740 2084 5e86e15a56455a7b230d2a934ad129a5.exe cmd.exe PID 2084 wrote to memory of 2740 2084 5e86e15a56455a7b230d2a934ad129a5.exe cmd.exe PID 2084 wrote to memory of 2740 2084 5e86e15a56455a7b230d2a934ad129a5.exe cmd.exe PID 2084 wrote to memory of 2740 2084 5e86e15a56455a7b230d2a934ad129a5.exe cmd.exe PID 2740 wrote to memory of 2564 2740 cmd.exe netsh.exe PID 2740 wrote to memory of 2564 2740 cmd.exe netsh.exe PID 2740 wrote to memory of 2564 2740 cmd.exe netsh.exe PID 2088 wrote to memory of 2576 2088 cmd.exe vssadmin.exe PID 2088 wrote to memory of 2576 2088 cmd.exe vssadmin.exe PID 2088 wrote to memory of 2576 2088 cmd.exe vssadmin.exe PID 2740 wrote to memory of 980 2740 cmd.exe netsh.exe PID 2740 wrote to memory of 980 2740 cmd.exe netsh.exe PID 2740 wrote to memory of 980 2740 cmd.exe netsh.exe PID 2088 wrote to memory of 1484 2088 cmd.exe WMIC.exe PID 2088 wrote to memory of 1484 2088 cmd.exe WMIC.exe PID 2088 wrote to memory of 1484 2088 cmd.exe WMIC.exe PID 2088 wrote to memory of 2916 2088 cmd.exe bcdedit.exe PID 2088 wrote to memory of 2916 2088 cmd.exe bcdedit.exe PID 2088 wrote to memory of 2916 2088 cmd.exe bcdedit.exe PID 2088 wrote to memory of 1648 2088 cmd.exe bcdedit.exe PID 2088 wrote to memory of 1648 2088 cmd.exe bcdedit.exe PID 2088 wrote to memory of 1648 2088 cmd.exe bcdedit.exe PID 2088 wrote to memory of 2960 2088 cmd.exe wbadmin.exe PID 2088 wrote to memory of 2960 2088 cmd.exe wbadmin.exe PID 2088 wrote to memory of 2960 2088 cmd.exe wbadmin.exe PID 2084 wrote to memory of 1604 2084 5e86e15a56455a7b230d2a934ad129a5.exe mshta.exe PID 2084 wrote to memory of 1604 2084 5e86e15a56455a7b230d2a934ad129a5.exe mshta.exe PID 2084 wrote to memory of 1604 2084 5e86e15a56455a7b230d2a934ad129a5.exe mshta.exe PID 2084 wrote to memory of 1604 2084 5e86e15a56455a7b230d2a934ad129a5.exe mshta.exe PID 2084 wrote to memory of 1708 2084 5e86e15a56455a7b230d2a934ad129a5.exe mshta.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe"C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exeC:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe"C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exeC:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe4⤵PID:2004
-
C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exeC:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe4⤵PID:2640
-
C:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exeC:\Users\Admin\AppData\Local\Temp\5e86e15a56455a7b230d2a934ad129a5.exe4⤵PID:2760
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2576 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1484 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2916 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1648 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2960 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:2564 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:980 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:1604 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:1708 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2832 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:1672 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2768
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2004 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3024 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:852 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:268 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1316
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2904
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:212
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[1A2928F3-3483].[[email protected]].8base
Filesize143.1MB
MD58ecd77b7606f78a7dae6ab3ad845d343
SHA1675e0d893e8325f4cbbe4460e28c9b03f6b98278
SHA256fd337fe4b759035ab133ba1963d970283a9ed00970e5744c58b0b69e6207b6f4
SHA512c80416dd767ac9d779da643d6e59e53f10d618cef5892595e148e0a690b962c902a6b5b1605874693b0e8869d4473cb19be60fec83bd4b0ee16b3fc637ce2484
-
Filesize
5KB
MD500331ed587a64a4cc575234129b06549
SHA19ed558bef0de881f47c41de92c89760349f67336
SHA256451f905236322ae1085481d5d983588d734255546c1a68071f161b9debb99ecf
SHA5121b73e9423e2b49ec4b20e4d1a92a38fa9b7f3f41cf6953d731e567ceb74273a6cc2edcd67ba6ef6fc2c65f448b331e4dec4bfbf1c2d8c8a00de89c02f224c25f
-
Filesize
5KB
MD500331ed587a64a4cc575234129b06549
SHA19ed558bef0de881f47c41de92c89760349f67336
SHA256451f905236322ae1085481d5d983588d734255546c1a68071f161b9debb99ecf
SHA5121b73e9423e2b49ec4b20e4d1a92a38fa9b7f3f41cf6953d731e567ceb74273a6cc2edcd67ba6ef6fc2c65f448b331e4dec4bfbf1c2d8c8a00de89c02f224c25f
-
Filesize
5KB
MD500331ed587a64a4cc575234129b06549
SHA19ed558bef0de881f47c41de92c89760349f67336
SHA256451f905236322ae1085481d5d983588d734255546c1a68071f161b9debb99ecf
SHA5121b73e9423e2b49ec4b20e4d1a92a38fa9b7f3f41cf6953d731e567ceb74273a6cc2edcd67ba6ef6fc2c65f448b331e4dec4bfbf1c2d8c8a00de89c02f224c25f
-
Filesize
5KB
MD500331ed587a64a4cc575234129b06549
SHA19ed558bef0de881f47c41de92c89760349f67336
SHA256451f905236322ae1085481d5d983588d734255546c1a68071f161b9debb99ecf
SHA5121b73e9423e2b49ec4b20e4d1a92a38fa9b7f3f41cf6953d731e567ceb74273a6cc2edcd67ba6ef6fc2c65f448b331e4dec4bfbf1c2d8c8a00de89c02f224c25f
-
Filesize
5KB
MD500331ed587a64a4cc575234129b06549
SHA19ed558bef0de881f47c41de92c89760349f67336
SHA256451f905236322ae1085481d5d983588d734255546c1a68071f161b9debb99ecf
SHA5121b73e9423e2b49ec4b20e4d1a92a38fa9b7f3f41cf6953d731e567ceb74273a6cc2edcd67ba6ef6fc2c65f448b331e4dec4bfbf1c2d8c8a00de89c02f224c25f