Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2023 12:54
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe
-
Size
488KB
-
MD5
1f7dd42295e1d8059c9cae2eff17109e
-
SHA1
1d59046ef6c7d204e6ac74337ef534e3f9bd237c
-
SHA256
88f6a6455f92255a189526e36aeb581c95c28dc5e26357e7667f871444a336ba
-
SHA512
ee7c8017e3422d7749c60a16a231e7960bf9068dec4dd49b9ae6f62016c6de369f9473c1a95957a22f5ef3ce535464b21a2160bed1babf88714ce32a55bdf176
-
SSDEEP
12288:RB9V0qCM18GVE8Swslkv92SCijw80Qqcasw4RQ5E5YG:RB9u9m8OsavESCwZNqcas+
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
F:\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 808 bcdedit.exe 3224 bcdedit.exe 2952 bcdedit.exe 4348 bcdedit.exe -
Renames multiple (470) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 3108 wbadmin.exe 5048 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe -
Drops startup file 3 IoCs
Processes:
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC = "C:\\Users\\Admin\\AppData\\Local\\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe" NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC = "C:\\Users\\Admin\\AppData\\Local\\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe" NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exedescription ioc process File opened for modification C:\Users\Public\Videos\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Public\Documents\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Public\Downloads\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files (x86)\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2890696111-2332180956-3312704074-1000\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Videos\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Public\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Public\Music\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Searches\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Documents\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2890696111-2332180956-3312704074-1000\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Public\Desktop\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\Links\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exeNEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exedescription pid process target process PID 4212 set thread context of 2276 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2552 set thread context of 2936 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe -
Drops file in Program Files directory 64 IoCs
Processes:
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\fil.pak.DATA NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\SuccessDot.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-string-l1-1-0.dll.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\ui-strings.js.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GB.XSL NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-140.png.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Design.resources.dll NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-24_contrast-white.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-ul-phn.xrm-ms NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODEXL.DLL.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTabControl.v11.1.dll.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dll NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\Xbox360PurchaseHostPage.html NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\ui-strings.js.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Design.Resources.dll NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART6.BDR.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.scale-100_contrast-black.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorLargeTile.contrast-white_scale-200.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-Regular.otf NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageBadgeLogo.scale-125_contrast-white.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_2019.729.2301.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\1851_32x32x32.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lt_get.svg.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedSplash.scale-100_contrast-white.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluNoSearchResults_180x160.svg NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\ui-strings.js NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner.gif NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\ui-strings.js NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\libEGL.dll.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupMedTile.scale-200.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\selector.js.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-fr\ui-strings.js NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-30.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\SlowMotionEditor\UserControls\SpeedSelectionSlider.xbf NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\SendCheckpoint.mpg.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedMedTile.scale-100.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\s_agreement_filetype.svg NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ul-oob.xrm-ms.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\manifests\BuiltinLearningTools.xml NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\ui-strings.js NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-utility-l1-1-0.dll.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-pl.xrm-ms.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.scale-80.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ThirdPartyNotices.txt NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-utility-l1-1-0.dll.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-256_altform-unplated_contrast-white.png NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\ui-strings.js.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\da-dk\ui-strings.js.id[D79683F0-3483].[[email protected]].8base NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1112 vssadmin.exe 4316 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exepid process 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exeNEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exeNEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe Token: SeDebugPrivilege 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe Token: SeDebugPrivilege 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe Token: SeBackupPrivilege 4040 vssvc.exe Token: SeRestorePrivilege 4040 vssvc.exe Token: SeAuditPrivilege 4040 vssvc.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeSecurityPrivilege 2496 WMIC.exe Token: SeTakeOwnershipPrivilege 2496 WMIC.exe Token: SeLoadDriverPrivilege 2496 WMIC.exe Token: SeSystemProfilePrivilege 2496 WMIC.exe Token: SeSystemtimePrivilege 2496 WMIC.exe Token: SeProfSingleProcessPrivilege 2496 WMIC.exe Token: SeIncBasePriorityPrivilege 2496 WMIC.exe Token: SeCreatePagefilePrivilege 2496 WMIC.exe Token: SeBackupPrivilege 2496 WMIC.exe Token: SeRestorePrivilege 2496 WMIC.exe Token: SeShutdownPrivilege 2496 WMIC.exe Token: SeDebugPrivilege 2496 WMIC.exe Token: SeSystemEnvironmentPrivilege 2496 WMIC.exe Token: SeRemoteShutdownPrivilege 2496 WMIC.exe Token: SeUndockPrivilege 2496 WMIC.exe Token: SeManageVolumePrivilege 2496 WMIC.exe Token: 33 2496 WMIC.exe Token: 34 2496 WMIC.exe Token: 35 2496 WMIC.exe Token: 36 2496 WMIC.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeSecurityPrivilege 2496 WMIC.exe Token: SeTakeOwnershipPrivilege 2496 WMIC.exe Token: SeLoadDriverPrivilege 2496 WMIC.exe Token: SeSystemProfilePrivilege 2496 WMIC.exe Token: SeSystemtimePrivilege 2496 WMIC.exe Token: SeProfSingleProcessPrivilege 2496 WMIC.exe Token: SeIncBasePriorityPrivilege 2496 WMIC.exe Token: SeCreatePagefilePrivilege 2496 WMIC.exe Token: SeBackupPrivilege 2496 WMIC.exe Token: SeRestorePrivilege 2496 WMIC.exe Token: SeShutdownPrivilege 2496 WMIC.exe Token: SeDebugPrivilege 2496 WMIC.exe Token: SeSystemEnvironmentPrivilege 2496 WMIC.exe Token: SeRemoteShutdownPrivilege 2496 WMIC.exe Token: SeUndockPrivilege 2496 WMIC.exe Token: SeManageVolumePrivilege 2496 WMIC.exe Token: 33 2496 WMIC.exe Token: 34 2496 WMIC.exe Token: 35 2496 WMIC.exe Token: 36 2496 WMIC.exe Token: SeBackupPrivilege 652 wbengine.exe Token: SeRestorePrivilege 652 wbengine.exe Token: SeSecurityPrivilege 652 wbengine.exe Token: SeIncreaseQuotaPrivilege 4128 WMIC.exe Token: SeSecurityPrivilege 4128 WMIC.exe Token: SeTakeOwnershipPrivilege 4128 WMIC.exe Token: SeLoadDriverPrivilege 4128 WMIC.exe Token: SeSystemProfilePrivilege 4128 WMIC.exe Token: SeSystemtimePrivilege 4128 WMIC.exe Token: SeProfSingleProcessPrivilege 4128 WMIC.exe Token: SeIncBasePriorityPrivilege 4128 WMIC.exe Token: SeCreatePagefilePrivilege 4128 WMIC.exe Token: SeBackupPrivilege 4128 WMIC.exe Token: SeRestorePrivilege 4128 WMIC.exe Token: SeShutdownPrivilege 4128 WMIC.exe Token: SeDebugPrivilege 4128 WMIC.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exeNEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exeNEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.execmd.execmd.execmd.exedescription pid process target process PID 4212 wrote to memory of 2276 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 4212 wrote to memory of 2276 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 4212 wrote to memory of 2276 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 4212 wrote to memory of 2276 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 4212 wrote to memory of 2276 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 4212 wrote to memory of 2276 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 4212 wrote to memory of 2276 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 4212 wrote to memory of 2276 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 4212 wrote to memory of 2276 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 4212 wrote to memory of 2276 4212 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2552 wrote to memory of 2936 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2552 wrote to memory of 2936 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2552 wrote to memory of 2936 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2552 wrote to memory of 2936 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2552 wrote to memory of 2936 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2552 wrote to memory of 2936 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2552 wrote to memory of 2936 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2552 wrote to memory of 2936 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2552 wrote to memory of 2936 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2552 wrote to memory of 2936 2552 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe PID 2276 wrote to memory of 4288 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe cmd.exe PID 2276 wrote to memory of 4288 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe cmd.exe PID 2276 wrote to memory of 4912 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe cmd.exe PID 2276 wrote to memory of 4912 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe cmd.exe PID 4912 wrote to memory of 3296 4912 cmd.exe netsh.exe PID 4912 wrote to memory of 3296 4912 cmd.exe netsh.exe PID 4288 wrote to memory of 1112 4288 cmd.exe vssadmin.exe PID 4288 wrote to memory of 1112 4288 cmd.exe vssadmin.exe PID 4288 wrote to memory of 2496 4288 cmd.exe WMIC.exe PID 4288 wrote to memory of 2496 4288 cmd.exe WMIC.exe PID 4288 wrote to memory of 808 4288 cmd.exe bcdedit.exe PID 4288 wrote to memory of 808 4288 cmd.exe bcdedit.exe PID 4288 wrote to memory of 3224 4288 cmd.exe bcdedit.exe PID 4288 wrote to memory of 3224 4288 cmd.exe bcdedit.exe PID 4288 wrote to memory of 3108 4288 cmd.exe wbadmin.exe PID 4288 wrote to memory of 3108 4288 cmd.exe wbadmin.exe PID 4912 wrote to memory of 3808 4912 cmd.exe netsh.exe PID 4912 wrote to memory of 3808 4912 cmd.exe netsh.exe PID 2276 wrote to memory of 1884 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 1884 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 1884 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 4920 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 4920 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 4920 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 3276 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 3276 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 3276 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 508 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 508 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 508 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe mshta.exe PID 2276 wrote to memory of 4408 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe cmd.exe PID 2276 wrote to memory of 4408 2276 NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe cmd.exe PID 4408 wrote to memory of 4316 4408 cmd.exe vssadmin.exe PID 4408 wrote to memory of 4316 4408 cmd.exe vssadmin.exe PID 4408 wrote to memory of 4128 4408 cmd.exe WMIC.exe PID 4408 wrote to memory of 4128 4408 cmd.exe WMIC.exe PID 4408 wrote to memory of 2952 4408 cmd.exe bcdedit.exe PID 4408 wrote to memory of 2952 4408 cmd.exe bcdedit.exe PID 4408 wrote to memory of 4348 4408 cmd.exe bcdedit.exe PID 4408 wrote to memory of 4348 4408 cmd.exe bcdedit.exe PID 4408 wrote to memory of 5048 4408 cmd.exe wbadmin.exe PID 4408 wrote to memory of 5048 4408 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exeC:\Users\Admin\AppData\Local\Temp\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exeC:\Users\Admin\AppData\Local\Temp\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe4⤵PID:2936
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:3296 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:3808 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1112 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:808 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3224 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3108 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:1884
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:4920
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:3276
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:508
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4316 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4128 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2952 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4348 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:5048
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:652
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5080
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3356
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[D79683F0-3483].[[email protected]].8base
Filesize3.2MB
MD57a64b38c84d357968e53beb79cbfe08b
SHA1bcce843925871eb0b72a33e3da616f05cb40ff83
SHA2567fdcf9a17e7cf24432c9e3c9ccf17242f1867cc046ef246384d83474b4900c62
SHA51290e9206dc75a6a82c465f0fbd52bddbae073c78e167df86c31cbbecb39c3a657825193b43d694b8e1bba3c281755fbb654c7422544e70efde890bf47aee379b4
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEAS.1f7dd42295e1d8059c9cae2eff17109eexe_JC.exe.log
Filesize927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
5KB
MD5f934eea51eb3324f6c234a12121fa86a
SHA1430bcbeac560259589aafe071cbbd6cd7ff6bd02
SHA256f79ce81a21dcd43d444c4253a5c5634d47091a778baa03716b8bcda029cc62ad
SHA512dc89ae14d4c90b1156aafb419ef687274b8518deb88b0533330d3ed368f437cf79c0f642452d7ed61661b08261b499a366970847aa15f52909606b055162eb84
-
Filesize
5KB
MD5f934eea51eb3324f6c234a12121fa86a
SHA1430bcbeac560259589aafe071cbbd6cd7ff6bd02
SHA256f79ce81a21dcd43d444c4253a5c5634d47091a778baa03716b8bcda029cc62ad
SHA512dc89ae14d4c90b1156aafb419ef687274b8518deb88b0533330d3ed368f437cf79c0f642452d7ed61661b08261b499a366970847aa15f52909606b055162eb84
-
Filesize
5KB
MD5f934eea51eb3324f6c234a12121fa86a
SHA1430bcbeac560259589aafe071cbbd6cd7ff6bd02
SHA256f79ce81a21dcd43d444c4253a5c5634d47091a778baa03716b8bcda029cc62ad
SHA512dc89ae14d4c90b1156aafb419ef687274b8518deb88b0533330d3ed368f437cf79c0f642452d7ed61661b08261b499a366970847aa15f52909606b055162eb84
-
Filesize
5KB
MD5f934eea51eb3324f6c234a12121fa86a
SHA1430bcbeac560259589aafe071cbbd6cd7ff6bd02
SHA256f79ce81a21dcd43d444c4253a5c5634d47091a778baa03716b8bcda029cc62ad
SHA512dc89ae14d4c90b1156aafb419ef687274b8518deb88b0533330d3ed368f437cf79c0f642452d7ed61661b08261b499a366970847aa15f52909606b055162eb84
-
Filesize
5KB
MD5f934eea51eb3324f6c234a12121fa86a
SHA1430bcbeac560259589aafe071cbbd6cd7ff6bd02
SHA256f79ce81a21dcd43d444c4253a5c5634d47091a778baa03716b8bcda029cc62ad
SHA512dc89ae14d4c90b1156aafb419ef687274b8518deb88b0533330d3ed368f437cf79c0f642452d7ed61661b08261b499a366970847aa15f52909606b055162eb84