Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2023 11:53
Static task
static1
Behavioral task
behavioral1
Sample
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe
Resource
win10v2004-20230915-en
General
-
Target
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe
-
Size
260KB
-
MD5
c2317e46c10621501b8fb1022136b0c3
-
SHA1
982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
-
SHA256
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
-
SHA512
2b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
SSDEEP
6144:b6ugHwcL96M7w0hpE6E7v1/Lf97PMam5pRLUZmlZe8cUy:brgHwzlQEr1/DZPMasPLi8R
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\users\public\desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2100 bcdedit.exe 2764 bcdedit.exe 384 bcdedit.exe 5020 bcdedit.exe -
Renames multiple (473) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 232 wbadmin.exe 640 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe -
Drops startup file 3 IoCs
Processes:
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519 = "C:\\Users\\Admin\\AppData\\Local\\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe" fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519 = "C:\\Users\\Admin\\AppData\\Local\\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe" fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Searches\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Public\Desktop\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Public\Libraries\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1045988481-1457812719-2617974652-1000\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Public\Documents\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Links\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Music\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Public\Pictures\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Public\Videos\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1045988481-1457812719-2617974652-1000\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files (x86)\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Public\Downloads\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Documents\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Admin\Videos\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Users\Public\Music\desktop.ini fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exefa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exedescription pid process target process PID 4696 set thread context of 652 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 2292 set thread context of 2436 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe -
Drops file in Program Files directory 64 IoCs
Processes:
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-72.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-400_contrast-white.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.scale-125.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\japanese_over.png.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL075.XML.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSB.TTF.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-100_contrast-black.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ul-oob.xrm-ms.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-32_contrast-black.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\psuser_64.dll fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.el-gr.dll fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\msvcr120.dll fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-white_scale-180.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\plugins.js fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ul-oob.xrm-ms.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-80_altform-unplated.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\resources.pri fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_anonymoususer_18.svg.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\msedge_pwa_launcher.exe.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-36_contrast-white.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp3-ul-oob.xrm-ms.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\THMBNAIL.PNG fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msmdlocal.dll.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ru-ru\ui-strings.js fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-conio-l1-1-0.dll fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosMedTile.contrast-black_scale-125.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\offlineUtilities.js fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\digsig_icons.png.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\az.pak.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-timezone-l1-1-0.dll fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.nuspec fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MLModels\autofill_labeling_email.ort.DATA.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\attach.dll fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ul-oob.xrm-ms fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageWideTile.scale-200.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60_altform-fullcolor.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\ja-JP\mshwLatin.dll.mui fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-cn.dll.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri Light-Constantia.xml fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\SplashScreen.scale-200.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-It.otf fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-pl.xrm-ms fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0409-1000-0000000FF1CE}\misc.exe.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\drvDX9.x3d.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\ui-strings.js fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_fr.properties.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Dark.scale-200.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcr100.dll fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\ui-strings.js.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nl-nl\ui-strings.js.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\mip.exe.mui fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageMedTile.scale-200.png fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\ui-strings.js.id[D3F2AE7F-3483].[[email protected]].8base fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.177.11\EdgeUpdate.dat fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremDemoR_BypassTrial365-ppd.xrm-ms fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3476 vssadmin.exe 2100 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000_Classes\Local Settings fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exepid process 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exefa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exefa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe Token: SeDebugPrivilege 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe Token: SeDebugPrivilege 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe Token: SeBackupPrivilege 3808 vssvc.exe Token: SeRestorePrivilege 3808 vssvc.exe Token: SeAuditPrivilege 3808 vssvc.exe Token: SeIncreaseQuotaPrivilege 2300 WMIC.exe Token: SeSecurityPrivilege 2300 WMIC.exe Token: SeTakeOwnershipPrivilege 2300 WMIC.exe Token: SeLoadDriverPrivilege 2300 WMIC.exe Token: SeSystemProfilePrivilege 2300 WMIC.exe Token: SeSystemtimePrivilege 2300 WMIC.exe Token: SeProfSingleProcessPrivilege 2300 WMIC.exe Token: SeIncBasePriorityPrivilege 2300 WMIC.exe Token: SeCreatePagefilePrivilege 2300 WMIC.exe Token: SeBackupPrivilege 2300 WMIC.exe Token: SeRestorePrivilege 2300 WMIC.exe Token: SeShutdownPrivilege 2300 WMIC.exe Token: SeDebugPrivilege 2300 WMIC.exe Token: SeSystemEnvironmentPrivilege 2300 WMIC.exe Token: SeRemoteShutdownPrivilege 2300 WMIC.exe Token: SeUndockPrivilege 2300 WMIC.exe Token: SeManageVolumePrivilege 2300 WMIC.exe Token: 33 2300 WMIC.exe Token: 34 2300 WMIC.exe Token: 35 2300 WMIC.exe Token: 36 2300 WMIC.exe Token: SeIncreaseQuotaPrivilege 2300 WMIC.exe Token: SeSecurityPrivilege 2300 WMIC.exe Token: SeTakeOwnershipPrivilege 2300 WMIC.exe Token: SeLoadDriverPrivilege 2300 WMIC.exe Token: SeSystemProfilePrivilege 2300 WMIC.exe Token: SeSystemtimePrivilege 2300 WMIC.exe Token: SeProfSingleProcessPrivilege 2300 WMIC.exe Token: SeIncBasePriorityPrivilege 2300 WMIC.exe Token: SeCreatePagefilePrivilege 2300 WMIC.exe Token: SeBackupPrivilege 2300 WMIC.exe Token: SeRestorePrivilege 2300 WMIC.exe Token: SeShutdownPrivilege 2300 WMIC.exe Token: SeDebugPrivilege 2300 WMIC.exe Token: SeSystemEnvironmentPrivilege 2300 WMIC.exe Token: SeRemoteShutdownPrivilege 2300 WMIC.exe Token: SeUndockPrivilege 2300 WMIC.exe Token: SeManageVolumePrivilege 2300 WMIC.exe Token: 33 2300 WMIC.exe Token: 34 2300 WMIC.exe Token: 35 2300 WMIC.exe Token: 36 2300 WMIC.exe Token: SeBackupPrivilege 2592 wbengine.exe Token: SeRestorePrivilege 2592 wbengine.exe Token: SeSecurityPrivilege 2592 wbengine.exe Token: SeIncreaseQuotaPrivilege 1164 WMIC.exe Token: SeSecurityPrivilege 1164 WMIC.exe Token: SeTakeOwnershipPrivilege 1164 WMIC.exe Token: SeLoadDriverPrivilege 1164 WMIC.exe Token: SeSystemProfilePrivilege 1164 WMIC.exe Token: SeSystemtimePrivilege 1164 WMIC.exe Token: SeProfSingleProcessPrivilege 1164 WMIC.exe Token: SeIncBasePriorityPrivilege 1164 WMIC.exe Token: SeCreatePagefilePrivilege 1164 WMIC.exe Token: SeBackupPrivilege 1164 WMIC.exe Token: SeRestorePrivilege 1164 WMIC.exe Token: SeShutdownPrivilege 1164 WMIC.exe Token: SeDebugPrivilege 1164 WMIC.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exefa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exefa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.execmd.execmd.execmd.exedescription pid process target process PID 4696 wrote to memory of 652 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 4696 wrote to memory of 652 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 4696 wrote to memory of 652 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 4696 wrote to memory of 652 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 4696 wrote to memory of 652 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 4696 wrote to memory of 652 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 4696 wrote to memory of 652 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 4696 wrote to memory of 652 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 4696 wrote to memory of 652 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 4696 wrote to memory of 652 4696 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 2292 wrote to memory of 2436 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 2292 wrote to memory of 2436 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 2292 wrote to memory of 2436 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 2292 wrote to memory of 2436 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 2292 wrote to memory of 2436 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 2292 wrote to memory of 2436 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 2292 wrote to memory of 2436 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 2292 wrote to memory of 2436 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 2292 wrote to memory of 2436 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 2292 wrote to memory of 2436 2292 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe PID 652 wrote to memory of 3768 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe cmd.exe PID 652 wrote to memory of 3768 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe cmd.exe PID 652 wrote to memory of 1072 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe cmd.exe PID 652 wrote to memory of 1072 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe cmd.exe PID 1072 wrote to memory of 4588 1072 cmd.exe netsh.exe PID 1072 wrote to memory of 4588 1072 cmd.exe netsh.exe PID 3768 wrote to memory of 3476 3768 cmd.exe vssadmin.exe PID 3768 wrote to memory of 3476 3768 cmd.exe vssadmin.exe PID 3768 wrote to memory of 2300 3768 cmd.exe WMIC.exe PID 3768 wrote to memory of 2300 3768 cmd.exe WMIC.exe PID 1072 wrote to memory of 4776 1072 cmd.exe netsh.exe PID 1072 wrote to memory of 4776 1072 cmd.exe netsh.exe PID 3768 wrote to memory of 2100 3768 cmd.exe bcdedit.exe PID 3768 wrote to memory of 2100 3768 cmd.exe bcdedit.exe PID 3768 wrote to memory of 2764 3768 cmd.exe bcdedit.exe PID 3768 wrote to memory of 2764 3768 cmd.exe bcdedit.exe PID 3768 wrote to memory of 232 3768 cmd.exe wbadmin.exe PID 3768 wrote to memory of 232 3768 cmd.exe wbadmin.exe PID 652 wrote to memory of 2764 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 2764 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 2764 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 3900 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 3900 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 3900 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 4060 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 4060 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 4060 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 544 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 544 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 544 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe mshta.exe PID 652 wrote to memory of 1728 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe cmd.exe PID 652 wrote to memory of 1728 652 fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe cmd.exe PID 1728 wrote to memory of 2100 1728 cmd.exe vssadmin.exe PID 1728 wrote to memory of 2100 1728 cmd.exe vssadmin.exe PID 1728 wrote to memory of 1164 1728 cmd.exe WMIC.exe PID 1728 wrote to memory of 1164 1728 cmd.exe WMIC.exe PID 1728 wrote to memory of 384 1728 cmd.exe bcdedit.exe PID 1728 wrote to memory of 384 1728 cmd.exe bcdedit.exe PID 1728 wrote to memory of 5020 1728 cmd.exe bcdedit.exe PID 1728 wrote to memory of 5020 1728 cmd.exe bcdedit.exe PID 1728 wrote to memory of 640 1728 cmd.exe wbadmin.exe PID 1728 wrote to memory of 640 1728 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe"C:\Users\Admin\AppData\Local\Temp\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exeC:\Users\Admin\AppData\Local\Temp\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Users\Admin\AppData\Local\Temp\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe"C:\Users\Admin\AppData\Local\Temp\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exeC:\Users\Admin\AppData\Local\Temp\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe4⤵PID:2436
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3476 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2300 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2100 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2764 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:232 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:4588 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:4776 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:2764
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:3900
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:4060
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:544
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2100 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1164 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:384 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:5020 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:640
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2220
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4480
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[D3F2AE7F-3483].[[email protected]].8base
Filesize2.7MB
MD5e765b3a6bc4fda88f50b55a29b31dc31
SHA1fa4f194327c81c8abf3b98b673ee7a1d7895ff0a
SHA2567786e86bfba1586068c1ecd2971cac54abcf5ceaaa9de048ed9404e00922d7d1
SHA512bcbeb37042d297a8610ac2b5239f093e9645abe1ef228abc878b2bb68639fe2dcf1623cf0a136c1f6af6b546da763da7b5939f1d6a05469c5bdd7896a780b257
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519.exe.log
Filesize927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
5KB
MD53e72145194c672c168fba652686c33a2
SHA18588efffc0d52bc7db3ae0a8c7e87ad6e919a290
SHA25694d0e85061fdd066000b72af90debbf1e689718856b8f8d157afda7d2c1f3735
SHA512c9505f31170ea6b0c558af6761fd0e262db3509f9cfe0845191d0057c3fafe6823c9d0f543043f64f765bb1cc8e235bebede695d1ee1761f6e5ecc85643f95fa
-
Filesize
5KB
MD53e72145194c672c168fba652686c33a2
SHA18588efffc0d52bc7db3ae0a8c7e87ad6e919a290
SHA25694d0e85061fdd066000b72af90debbf1e689718856b8f8d157afda7d2c1f3735
SHA512c9505f31170ea6b0c558af6761fd0e262db3509f9cfe0845191d0057c3fafe6823c9d0f543043f64f765bb1cc8e235bebede695d1ee1761f6e5ecc85643f95fa
-
Filesize
5KB
MD53e72145194c672c168fba652686c33a2
SHA18588efffc0d52bc7db3ae0a8c7e87ad6e919a290
SHA25694d0e85061fdd066000b72af90debbf1e689718856b8f8d157afda7d2c1f3735
SHA512c9505f31170ea6b0c558af6761fd0e262db3509f9cfe0845191d0057c3fafe6823c9d0f543043f64f765bb1cc8e235bebede695d1ee1761f6e5ecc85643f95fa
-
Filesize
5KB
MD53e72145194c672c168fba652686c33a2
SHA18588efffc0d52bc7db3ae0a8c7e87ad6e919a290
SHA25694d0e85061fdd066000b72af90debbf1e689718856b8f8d157afda7d2c1f3735
SHA512c9505f31170ea6b0c558af6761fd0e262db3509f9cfe0845191d0057c3fafe6823c9d0f543043f64f765bb1cc8e235bebede695d1ee1761f6e5ecc85643f95fa
-
Filesize
5KB
MD53e72145194c672c168fba652686c33a2
SHA18588efffc0d52bc7db3ae0a8c7e87ad6e919a290
SHA25694d0e85061fdd066000b72af90debbf1e689718856b8f8d157afda7d2c1f3735
SHA512c9505f31170ea6b0c558af6761fd0e262db3509f9cfe0845191d0057c3fafe6823c9d0f543043f64f765bb1cc8e235bebede695d1ee1761f6e5ecc85643f95fa