Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 10:50
Static task
static1
Behavioral task
behavioral1
Sample
226c69fbd80993cd5f17f696aa924bcb.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
226c69fbd80993cd5f17f696aa924bcb.exe
Resource
win10v2004-20230915-en
General
-
Target
226c69fbd80993cd5f17f696aa924bcb.exe
-
Size
782KB
-
MD5
226c69fbd80993cd5f17f696aa924bcb
-
SHA1
1aa0bf6a2470de52934be70d329a3e80e00fbd0b
-
SHA256
2cfd30a7982b90be60f83fe5f4132999ac50d0d63d9681d8d50c3c8271faa34b
-
SHA512
cf55ad1be4e88305b33cc48385c1f3e0581bbcc89a6f679b3905205fe55bea21c814dd13736e0cd9a4873757ebd8c0359a70e02df2fd6ef67415a3b76b70ebaf
-
SSDEEP
12288:nhnPdo71+rsm5svWgNt6pAes0MiwLg2kLpkXfrfaEyC6gG5kmtcM0JIM1EdMEAL1:58ism5svWgufpkXfrfaEH07YIO0aL0w
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\users\public\desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2660 bcdedit.exe 1612 bcdedit.exe 1520 bcdedit.exe 3048 bcdedit.exe -
Renames multiple (311) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1876 wbadmin.exe 2536 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 3 IoCs
Processes:
226c69fbd80993cd5f17f696aa924bcb.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
226c69fbd80993cd5f17f696aa924bcb.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\226c69fbd80993cd5f17f696aa924bcb = "C:\\Users\\Admin\\AppData\\Local\\226c69fbd80993cd5f17f696aa924bcb.exe" 226c69fbd80993cd5f17f696aa924bcb.exe Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Windows\CurrentVersion\Run\226c69fbd80993cd5f17f696aa924bcb = "C:\\Users\\Admin\\AppData\\Local\\226c69fbd80993cd5f17f696aa924bcb.exe" 226c69fbd80993cd5f17f696aa924bcb.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
226c69fbd80993cd5f17f696aa924bcb.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\Documents\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Music\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\D6U5T852\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\SWQN37B6\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\Music\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-686452656-3203474025-4140627569-1000\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BJFN2KPS\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FUN41565\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HTIQ6ZY2\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Links\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Users\Public\Videos\desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 226c69fbd80993cd5f17f696aa924bcb.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
226c69fbd80993cd5f17f696aa924bcb.exe226c69fbd80993cd5f17f696aa924bcb.exedescription pid process target process PID 2064 set thread context of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 set thread context of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe -
Drops file in Program Files directory 64 IoCs
Processes:
226c69fbd80993cd5f17f696aa924bcb.exedescription ioc process File created C:\Program Files\Java\jre7\lib\zi\America\Nome.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Easter.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\ARROW.WAV.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEMANAGED.DLL 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Internet Explorer\en-US\F12Tools.dll.mui 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART5.BDR.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.ServiceModel.Resources.dll 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\settings.html 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.dll.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Abstractions.dll 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right_over.gif 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ModifiedTelespace.ico 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_COL.HXC 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files\OpenShow.snd.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\BLUECALM.ELM 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Pushpin.xml 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupicons.jpg.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\WORDIRM.XML.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\settings.css 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsImageTemplate.html 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\HEADINGBB.POC.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\TWORIENT.DLL 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\gadget.xml 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Brunei.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ORG97.SAM 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MY.XML.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\gadget.xml 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files\Java\jre7\bin\zip.dll.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\init.js 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_bg.dll.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21344_.GIF.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml.id[0015C425-3483].[[email protected]].8base 226c69fbd80993cd5f17f696aa924bcb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2532 vssadmin.exe 3056 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
226c69fbd80993cd5f17f696aa924bcb.exepid process 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe 2416 226c69fbd80993cd5f17f696aa924bcb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
226c69fbd80993cd5f17f696aa924bcb.exe226c69fbd80993cd5f17f696aa924bcb.exe226c69fbd80993cd5f17f696aa924bcb.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2064 226c69fbd80993cd5f17f696aa924bcb.exe Token: SeDebugPrivilege 2304 226c69fbd80993cd5f17f696aa924bcb.exe Token: SeDebugPrivilege 2416 226c69fbd80993cd5f17f696aa924bcb.exe Token: SeBackupPrivilege 1648 vssvc.exe Token: SeRestorePrivilege 1648 vssvc.exe Token: SeAuditPrivilege 1648 vssvc.exe Token: SeIncreaseQuotaPrivilege 1488 WMIC.exe Token: SeSecurityPrivilege 1488 WMIC.exe Token: SeTakeOwnershipPrivilege 1488 WMIC.exe Token: SeLoadDriverPrivilege 1488 WMIC.exe Token: SeSystemProfilePrivilege 1488 WMIC.exe Token: SeSystemtimePrivilege 1488 WMIC.exe Token: SeProfSingleProcessPrivilege 1488 WMIC.exe Token: SeIncBasePriorityPrivilege 1488 WMIC.exe Token: SeCreatePagefilePrivilege 1488 WMIC.exe Token: SeBackupPrivilege 1488 WMIC.exe Token: SeRestorePrivilege 1488 WMIC.exe Token: SeShutdownPrivilege 1488 WMIC.exe Token: SeDebugPrivilege 1488 WMIC.exe Token: SeSystemEnvironmentPrivilege 1488 WMIC.exe Token: SeRemoteShutdownPrivilege 1488 WMIC.exe Token: SeUndockPrivilege 1488 WMIC.exe Token: SeManageVolumePrivilege 1488 WMIC.exe Token: 33 1488 WMIC.exe Token: 34 1488 WMIC.exe Token: 35 1488 WMIC.exe Token: SeIncreaseQuotaPrivilege 1488 WMIC.exe Token: SeSecurityPrivilege 1488 WMIC.exe Token: SeTakeOwnershipPrivilege 1488 WMIC.exe Token: SeLoadDriverPrivilege 1488 WMIC.exe Token: SeSystemProfilePrivilege 1488 WMIC.exe Token: SeSystemtimePrivilege 1488 WMIC.exe Token: SeProfSingleProcessPrivilege 1488 WMIC.exe Token: SeIncBasePriorityPrivilege 1488 WMIC.exe Token: SeCreatePagefilePrivilege 1488 WMIC.exe Token: SeBackupPrivilege 1488 WMIC.exe Token: SeRestorePrivilege 1488 WMIC.exe Token: SeShutdownPrivilege 1488 WMIC.exe Token: SeDebugPrivilege 1488 WMIC.exe Token: SeSystemEnvironmentPrivilege 1488 WMIC.exe Token: SeRemoteShutdownPrivilege 1488 WMIC.exe Token: SeUndockPrivilege 1488 WMIC.exe Token: SeManageVolumePrivilege 1488 WMIC.exe Token: 33 1488 WMIC.exe Token: 34 1488 WMIC.exe Token: 35 1488 WMIC.exe Token: SeBackupPrivilege 2700 wbengine.exe Token: SeRestorePrivilege 2700 wbengine.exe Token: SeSecurityPrivilege 2700 wbengine.exe Token: SeIncreaseQuotaPrivilege 2612 WMIC.exe Token: SeSecurityPrivilege 2612 WMIC.exe Token: SeTakeOwnershipPrivilege 2612 WMIC.exe Token: SeLoadDriverPrivilege 2612 WMIC.exe Token: SeSystemProfilePrivilege 2612 WMIC.exe Token: SeSystemtimePrivilege 2612 WMIC.exe Token: SeProfSingleProcessPrivilege 2612 WMIC.exe Token: SeIncBasePriorityPrivilege 2612 WMIC.exe Token: SeCreatePagefilePrivilege 2612 WMIC.exe Token: SeBackupPrivilege 2612 WMIC.exe Token: SeRestorePrivilege 2612 WMIC.exe Token: SeShutdownPrivilege 2612 WMIC.exe Token: SeDebugPrivilege 2612 WMIC.exe Token: SeSystemEnvironmentPrivilege 2612 WMIC.exe Token: SeRemoteShutdownPrivilege 2612 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
226c69fbd80993cd5f17f696aa924bcb.exe226c69fbd80993cd5f17f696aa924bcb.exe226c69fbd80993cd5f17f696aa924bcb.execmd.execmd.exedescription pid process target process PID 2064 wrote to memory of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2064 wrote to memory of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2064 wrote to memory of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2064 wrote to memory of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2064 wrote to memory of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2064 wrote to memory of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2064 wrote to memory of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2064 wrote to memory of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2064 wrote to memory of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2064 wrote to memory of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2064 wrote to memory of 2416 2064 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 wrote to memory of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 wrote to memory of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 wrote to memory of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 wrote to memory of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 wrote to memory of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 wrote to memory of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 wrote to memory of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 wrote to memory of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 wrote to memory of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 wrote to memory of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2304 wrote to memory of 1084 2304 226c69fbd80993cd5f17f696aa924bcb.exe 226c69fbd80993cd5f17f696aa924bcb.exe PID 2416 wrote to memory of 2748 2416 226c69fbd80993cd5f17f696aa924bcb.exe cmd.exe PID 2416 wrote to memory of 2748 2416 226c69fbd80993cd5f17f696aa924bcb.exe cmd.exe PID 2416 wrote to memory of 2748 2416 226c69fbd80993cd5f17f696aa924bcb.exe cmd.exe PID 2416 wrote to memory of 2748 2416 226c69fbd80993cd5f17f696aa924bcb.exe cmd.exe PID 2416 wrote to memory of 2688 2416 226c69fbd80993cd5f17f696aa924bcb.exe cmd.exe PID 2416 wrote to memory of 2688 2416 226c69fbd80993cd5f17f696aa924bcb.exe cmd.exe PID 2416 wrote to memory of 2688 2416 226c69fbd80993cd5f17f696aa924bcb.exe cmd.exe PID 2416 wrote to memory of 2688 2416 226c69fbd80993cd5f17f696aa924bcb.exe cmd.exe PID 2688 wrote to memory of 2552 2688 cmd.exe netsh.exe PID 2688 wrote to memory of 2552 2688 cmd.exe netsh.exe PID 2688 wrote to memory of 2552 2688 cmd.exe netsh.exe PID 2748 wrote to memory of 2532 2748 cmd.exe vssadmin.exe PID 2748 wrote to memory of 2532 2748 cmd.exe vssadmin.exe PID 2748 wrote to memory of 2532 2748 cmd.exe vssadmin.exe PID 2688 wrote to memory of 568 2688 cmd.exe netsh.exe PID 2688 wrote to memory of 568 2688 cmd.exe netsh.exe PID 2688 wrote to memory of 568 2688 cmd.exe netsh.exe PID 2748 wrote to memory of 1488 2748 cmd.exe WMIC.exe PID 2748 wrote to memory of 1488 2748 cmd.exe WMIC.exe PID 2748 wrote to memory of 1488 2748 cmd.exe WMIC.exe PID 2748 wrote to memory of 2660 2748 cmd.exe bcdedit.exe PID 2748 wrote to memory of 2660 2748 cmd.exe bcdedit.exe PID 2748 wrote to memory of 2660 2748 cmd.exe bcdedit.exe PID 2748 wrote to memory of 1612 2748 cmd.exe bcdedit.exe PID 2748 wrote to memory of 1612 2748 cmd.exe bcdedit.exe PID 2748 wrote to memory of 1612 2748 cmd.exe bcdedit.exe PID 2748 wrote to memory of 1876 2748 cmd.exe wbadmin.exe PID 2748 wrote to memory of 1876 2748 cmd.exe wbadmin.exe PID 2748 wrote to memory of 1876 2748 cmd.exe wbadmin.exe PID 2416 wrote to memory of 2868 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 2868 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 2868 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 2868 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 2104 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 2104 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 2104 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 2104 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 856 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 856 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 856 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 856 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe PID 2416 wrote to memory of 1896 2416 226c69fbd80993cd5f17f696aa924bcb.exe mshta.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\226c69fbd80993cd5f17f696aa924bcb.exe"C:\Users\Admin\AppData\Local\Temp\226c69fbd80993cd5f17f696aa924bcb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\226c69fbd80993cd5f17f696aa924bcb.exeC:\Users\Admin\AppData\Local\Temp\226c69fbd80993cd5f17f696aa924bcb.exe2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\226c69fbd80993cd5f17f696aa924bcb.exe"C:\Users\Admin\AppData\Local\Temp\226c69fbd80993cd5f17f696aa924bcb.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\226c69fbd80993cd5f17f696aa924bcb.exeC:\Users\Admin\AppData\Local\Temp\226c69fbd80993cd5f17f696aa924bcb.exe4⤵PID:1084
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:2552 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:568 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2532 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1488 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2660 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1612 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1876 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2868 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2104 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:856 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:1896 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:3068
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3056 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2612 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1520 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3048 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2536
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2400
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1940
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[0015C425-3483].[[email protected]].8base
Filesize143.1MB
MD501051b3615bf5d68c6cdda2270c6e2e1
SHA12fb22507b21b6154503cf509ba00ea23fd79a31c
SHA256ad92394bae77c05bb84079c87e24556c331f958519ba05b999d3acafe044a0ea
SHA512e0609b0f4937f33a13a8a6820be9911dd66faf168ce4e76540f7f830d5e49e9d1d7b518c4d84741e2767bd4053c32f04670ea6fbbbc426cdac14c2d1a3c577fb
-
Filesize
5KB
MD5dc02ae91a061f14304f9b0c1226620a1
SHA15a21e6868b03591f3ff6972bf8232e65f55f26c6
SHA2561eea17118242dbc760c97e0dbcba1e09f272f407b1cadf7ec097fcd17e01521d
SHA512c129c929aa27ce1359a204ba4d2b6b5656d8b9c992ca48d3e2655d6059884c5249ae380250b131774ed33b7c318f036dd935bbf379262da7bb52ae465516145f
-
Filesize
5KB
MD5dc02ae91a061f14304f9b0c1226620a1
SHA15a21e6868b03591f3ff6972bf8232e65f55f26c6
SHA2561eea17118242dbc760c97e0dbcba1e09f272f407b1cadf7ec097fcd17e01521d
SHA512c129c929aa27ce1359a204ba4d2b6b5656d8b9c992ca48d3e2655d6059884c5249ae380250b131774ed33b7c318f036dd935bbf379262da7bb52ae465516145f
-
Filesize
5KB
MD5dc02ae91a061f14304f9b0c1226620a1
SHA15a21e6868b03591f3ff6972bf8232e65f55f26c6
SHA2561eea17118242dbc760c97e0dbcba1e09f272f407b1cadf7ec097fcd17e01521d
SHA512c129c929aa27ce1359a204ba4d2b6b5656d8b9c992ca48d3e2655d6059884c5249ae380250b131774ed33b7c318f036dd935bbf379262da7bb52ae465516145f
-
Filesize
5KB
MD5dc02ae91a061f14304f9b0c1226620a1
SHA15a21e6868b03591f3ff6972bf8232e65f55f26c6
SHA2561eea17118242dbc760c97e0dbcba1e09f272f407b1cadf7ec097fcd17e01521d
SHA512c129c929aa27ce1359a204ba4d2b6b5656d8b9c992ca48d3e2655d6059884c5249ae380250b131774ed33b7c318f036dd935bbf379262da7bb52ae465516145f
-
Filesize
5KB
MD5dc02ae91a061f14304f9b0c1226620a1
SHA15a21e6868b03591f3ff6972bf8232e65f55f26c6
SHA2561eea17118242dbc760c97e0dbcba1e09f272f407b1cadf7ec097fcd17e01521d
SHA512c129c929aa27ce1359a204ba4d2b6b5656d8b9c992ca48d3e2655d6059884c5249ae380250b131774ed33b7c318f036dd935bbf379262da7bb52ae465516145f