Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 13:41
Static task
static1
Behavioral task
behavioral1
Sample
d922c94b64e04ea8b2be3ca4ed31e65e.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
d922c94b64e04ea8b2be3ca4ed31e65e.exe
Resource
win10v2004-20230915-en
General
-
Target
d922c94b64e04ea8b2be3ca4ed31e65e.exe
-
Size
262KB
-
MD5
d922c94b64e04ea8b2be3ca4ed31e65e
-
SHA1
73674302ab4d7ddf203eaa6edc56e8538377fbcb
-
SHA256
681f180735ec833997bea4eb26c58f9c2e39980cd0a351e0b5cd99c502b33ae8
-
SHA512
130d5fdcbc5ab1e3fc20ecf5aca5052381ed18e2612e014817705e9a34fdd22015b05ad7b6bcc4c1246a3e98e1eacb855a700267979e4957185a3920f2eb187e
-
SSDEEP
6144:t7Wq2H9tbX4BiMAFlmkUlPhIi3Jk6gd1yiKXTd:t7WJD4IMqlmLPhlJkxyXT
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\users\public\desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2264 bcdedit.exe 2024 bcdedit.exe 224 bcdedit.exe 1888 bcdedit.exe -
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1372 wbadmin.exe 2936 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 3 IoCs
Processes:
d922c94b64e04ea8b2be3ca4ed31e65e.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
d922c94b64e04ea8b2be3ca4ed31e65e.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d922c94b64e04ea8b2be3ca4ed31e65e = "C:\\Users\\Admin\\AppData\\Local\\d922c94b64e04ea8b2be3ca4ed31e65e.exe" d922c94b64e04ea8b2be3ca4ed31e65e.exe Set value (str) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Windows\CurrentVersion\Run\d922c94b64e04ea8b2be3ca4ed31e65e = "C:\\Users\\Admin\\AppData\\Local\\d922c94b64e04ea8b2be3ca4ed31e65e.exe" d922c94b64e04ea8b2be3ca4ed31e65e.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
d922c94b64e04ea8b2be3ca4ed31e65e.exedescription ioc process File opened for modification C:\Users\Admin\Desktop\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-86725733-3001458681-3405935542-1000\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JY0EDUNO\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Public\Pictures\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Public\Videos\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Public\Libraries\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\Videos\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Public\Downloads\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2F3386PL\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\8VE3RER5\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\87U71MEJ\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\Music\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Public\Documents\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-86725733-3001458681-3405935542-1000\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OXRRPXTH\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Admin\Links\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini d922c94b64e04ea8b2be3ca4ed31e65e.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d922c94b64e04ea8b2be3ca4ed31e65e.exed922c94b64e04ea8b2be3ca4ed31e65e.exedescription pid process target process PID 1888 set thread context of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 set thread context of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe -
Drops file in Program Files directory 64 IoCs
Processes:
d922c94b64e04ea8b2be3ca4ed31e65e.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\FPSRVUTL.DLL.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107728.WMF.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.Design.resources.dll d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\sidebar.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Client.resources.dll d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02039_.GIF.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\HEADER.GIF d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Equity.xml d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryLetter.dotx.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsVersion1Warning.htm.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\SUMIPNTG.INF.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01607U.BMP.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOSTYLE.DLL d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00633_.WMF d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianReport.Dotx.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106572.WMF.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RESUME.DPV d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105384.WMF d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\ja-JP\sbdrop.dll.mui d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\vulkan-1.dll.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\PREVIEW.GIF d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\clock.css d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\resources.pak.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Microsoft Office\Stationery\1033\TECHTOOL.HTM.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm d922c94b64e04ea8b2be3ca4ed31e65e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\mlib_image.dll d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\THMBNAIL.PNG.id[9AAD8257-3483].[[email protected]].8base d922c94b64e04ea8b2be3ca4ed31e65e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2564 vssadmin.exe 2160 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d922c94b64e04ea8b2be3ca4ed31e65e.exed922c94b64e04ea8b2be3ca4ed31e65e.exed922c94b64e04ea8b2be3ca4ed31e65e.exepid process 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
d922c94b64e04ea8b2be3ca4ed31e65e.exed922c94b64e04ea8b2be3ca4ed31e65e.exed922c94b64e04ea8b2be3ca4ed31e65e.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe Token: SeDebugPrivilege 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe Token: SeDebugPrivilege 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe Token: SeBackupPrivilege 2816 vssvc.exe Token: SeRestorePrivilege 2816 vssvc.exe Token: SeAuditPrivilege 2816 vssvc.exe Token: SeIncreaseQuotaPrivilege 2664 WMIC.exe Token: SeSecurityPrivilege 2664 WMIC.exe Token: SeTakeOwnershipPrivilege 2664 WMIC.exe Token: SeLoadDriverPrivilege 2664 WMIC.exe Token: SeSystemProfilePrivilege 2664 WMIC.exe Token: SeSystemtimePrivilege 2664 WMIC.exe Token: SeProfSingleProcessPrivilege 2664 WMIC.exe Token: SeIncBasePriorityPrivilege 2664 WMIC.exe Token: SeCreatePagefilePrivilege 2664 WMIC.exe Token: SeBackupPrivilege 2664 WMIC.exe Token: SeRestorePrivilege 2664 WMIC.exe Token: SeShutdownPrivilege 2664 WMIC.exe Token: SeDebugPrivilege 2664 WMIC.exe Token: SeSystemEnvironmentPrivilege 2664 WMIC.exe Token: SeRemoteShutdownPrivilege 2664 WMIC.exe Token: SeUndockPrivilege 2664 WMIC.exe Token: SeManageVolumePrivilege 2664 WMIC.exe Token: 33 2664 WMIC.exe Token: 34 2664 WMIC.exe Token: 35 2664 WMIC.exe Token: SeIncreaseQuotaPrivilege 2664 WMIC.exe Token: SeSecurityPrivilege 2664 WMIC.exe Token: SeTakeOwnershipPrivilege 2664 WMIC.exe Token: SeLoadDriverPrivilege 2664 WMIC.exe Token: SeSystemProfilePrivilege 2664 WMIC.exe Token: SeSystemtimePrivilege 2664 WMIC.exe Token: SeProfSingleProcessPrivilege 2664 WMIC.exe Token: SeIncBasePriorityPrivilege 2664 WMIC.exe Token: SeCreatePagefilePrivilege 2664 WMIC.exe Token: SeBackupPrivilege 2664 WMIC.exe Token: SeRestorePrivilege 2664 WMIC.exe Token: SeShutdownPrivilege 2664 WMIC.exe Token: SeDebugPrivilege 2664 WMIC.exe Token: SeSystemEnvironmentPrivilege 2664 WMIC.exe Token: SeRemoteShutdownPrivilege 2664 WMIC.exe Token: SeUndockPrivilege 2664 WMIC.exe Token: SeManageVolumePrivilege 2664 WMIC.exe Token: 33 2664 WMIC.exe Token: 34 2664 WMIC.exe Token: 35 2664 WMIC.exe Token: SeBackupPrivilege 2116 wbengine.exe Token: SeRestorePrivilege 2116 wbengine.exe Token: SeSecurityPrivilege 2116 wbengine.exe Token: SeIncreaseQuotaPrivilege 2036 WMIC.exe Token: SeSecurityPrivilege 2036 WMIC.exe Token: SeTakeOwnershipPrivilege 2036 WMIC.exe Token: SeLoadDriverPrivilege 2036 WMIC.exe Token: SeSystemProfilePrivilege 2036 WMIC.exe Token: SeSystemtimePrivilege 2036 WMIC.exe Token: SeProfSingleProcessPrivilege 2036 WMIC.exe Token: SeIncBasePriorityPrivilege 2036 WMIC.exe Token: SeCreatePagefilePrivilege 2036 WMIC.exe Token: SeBackupPrivilege 2036 WMIC.exe Token: SeRestorePrivilege 2036 WMIC.exe Token: SeShutdownPrivilege 2036 WMIC.exe Token: SeDebugPrivilege 2036 WMIC.exe Token: SeSystemEnvironmentPrivilege 2036 WMIC.exe Token: SeRemoteShutdownPrivilege 2036 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d922c94b64e04ea8b2be3ca4ed31e65e.exed922c94b64e04ea8b2be3ca4ed31e65e.exed922c94b64e04ea8b2be3ca4ed31e65e.execmd.execmd.exedescription pid process target process PID 1888 wrote to memory of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 1888 wrote to memory of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 1888 wrote to memory of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 1888 wrote to memory of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 1888 wrote to memory of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 1888 wrote to memory of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 1888 wrote to memory of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 1888 wrote to memory of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 1888 wrote to memory of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 1888 wrote to memory of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 1888 wrote to memory of 2700 1888 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 wrote to memory of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 wrote to memory of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 wrote to memory of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 wrote to memory of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 wrote to memory of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 wrote to memory of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 wrote to memory of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 wrote to memory of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 wrote to memory of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 wrote to memory of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2676 wrote to memory of 2596 2676 d922c94b64e04ea8b2be3ca4ed31e65e.exe d922c94b64e04ea8b2be3ca4ed31e65e.exe PID 2700 wrote to memory of 2900 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe cmd.exe PID 2700 wrote to memory of 2900 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe cmd.exe PID 2700 wrote to memory of 2900 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe cmd.exe PID 2700 wrote to memory of 2900 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe cmd.exe PID 2700 wrote to memory of 2632 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe cmd.exe PID 2700 wrote to memory of 2632 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe cmd.exe PID 2700 wrote to memory of 2632 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe cmd.exe PID 2700 wrote to memory of 2632 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe cmd.exe PID 2632 wrote to memory of 2564 2632 cmd.exe vssadmin.exe PID 2632 wrote to memory of 2564 2632 cmd.exe vssadmin.exe PID 2632 wrote to memory of 2564 2632 cmd.exe vssadmin.exe PID 2900 wrote to memory of 3024 2900 cmd.exe netsh.exe PID 2900 wrote to memory of 3024 2900 cmd.exe netsh.exe PID 2900 wrote to memory of 3024 2900 cmd.exe netsh.exe PID 2900 wrote to memory of 2820 2900 cmd.exe netsh.exe PID 2900 wrote to memory of 2820 2900 cmd.exe netsh.exe PID 2900 wrote to memory of 2820 2900 cmd.exe netsh.exe PID 2632 wrote to memory of 2664 2632 cmd.exe WMIC.exe PID 2632 wrote to memory of 2664 2632 cmd.exe WMIC.exe PID 2632 wrote to memory of 2664 2632 cmd.exe WMIC.exe PID 2632 wrote to memory of 2264 2632 cmd.exe bcdedit.exe PID 2632 wrote to memory of 2264 2632 cmd.exe bcdedit.exe PID 2632 wrote to memory of 2264 2632 cmd.exe bcdedit.exe PID 2632 wrote to memory of 2024 2632 cmd.exe bcdedit.exe PID 2632 wrote to memory of 2024 2632 cmd.exe bcdedit.exe PID 2632 wrote to memory of 2024 2632 cmd.exe bcdedit.exe PID 2632 wrote to memory of 1372 2632 cmd.exe wbadmin.exe PID 2632 wrote to memory of 1372 2632 cmd.exe wbadmin.exe PID 2632 wrote to memory of 1372 2632 cmd.exe wbadmin.exe PID 2700 wrote to memory of 396 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 396 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 396 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 396 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 2740 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 2740 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 2740 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 2740 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 2632 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 2632 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 2632 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 2632 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe PID 2700 wrote to memory of 2224 2700 d922c94b64e04ea8b2be3ca4ed31e65e.exe mshta.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe"C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exeC:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe"C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exeC:\Users\Admin\AppData\Local\Temp\d922c94b64e04ea8b2be3ca4ed31e65e.exe4⤵PID:2596
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:3024 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:2820 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2564 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2664 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2264 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2024 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1372 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:396 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2740 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2632 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2224 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2344
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2160 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:224 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1888 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2936
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2192
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1792
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[9AAD8257-3483].[[email protected]].8base
Filesize143.1MB
MD5560380861eb915275164ddbcccb4cd96
SHA1cd8e61bc9bf1013362396f62d8c918e8e511f817
SHA256f98f17bb8c557d0f3a7d160cd0191170562e8999c18b5e1e9eabc8fb9a80fa41
SHA512eefa1baca285a60efeadba63496e4627ee7c20f6b876fba08124939fa95e88ad7e2c7d86ee6f0ce5f36b8feb3d930fb6323f85463bcc2803fc4240fd5383ba46
-
Filesize
5KB
MD5bcdd9282d490a2954b59f51fb416fdf9
SHA1e0d3dbe93f10eb171183366b6a33a76722234f4e
SHA256294539794cfaf6cf09d206ad4f81191dd78c180e7444b851e33d494e9b5a69a6
SHA512b7854d7df250e31bd7281d3bf5ef828af9c2fc34638f50d67b74a716bdd8c68a33e490412c5c7f847002742a70f7f1209c1f559c3c7f8f4059eb74f32ba85e9e
-
Filesize
5KB
MD5bcdd9282d490a2954b59f51fb416fdf9
SHA1e0d3dbe93f10eb171183366b6a33a76722234f4e
SHA256294539794cfaf6cf09d206ad4f81191dd78c180e7444b851e33d494e9b5a69a6
SHA512b7854d7df250e31bd7281d3bf5ef828af9c2fc34638f50d67b74a716bdd8c68a33e490412c5c7f847002742a70f7f1209c1f559c3c7f8f4059eb74f32ba85e9e
-
Filesize
5KB
MD5bcdd9282d490a2954b59f51fb416fdf9
SHA1e0d3dbe93f10eb171183366b6a33a76722234f4e
SHA256294539794cfaf6cf09d206ad4f81191dd78c180e7444b851e33d494e9b5a69a6
SHA512b7854d7df250e31bd7281d3bf5ef828af9c2fc34638f50d67b74a716bdd8c68a33e490412c5c7f847002742a70f7f1209c1f559c3c7f8f4059eb74f32ba85e9e
-
Filesize
5KB
MD5bcdd9282d490a2954b59f51fb416fdf9
SHA1e0d3dbe93f10eb171183366b6a33a76722234f4e
SHA256294539794cfaf6cf09d206ad4f81191dd78c180e7444b851e33d494e9b5a69a6
SHA512b7854d7df250e31bd7281d3bf5ef828af9c2fc34638f50d67b74a716bdd8c68a33e490412c5c7f847002742a70f7f1209c1f559c3c7f8f4059eb74f32ba85e9e
-
Filesize
5KB
MD5bcdd9282d490a2954b59f51fb416fdf9
SHA1e0d3dbe93f10eb171183366b6a33a76722234f4e
SHA256294539794cfaf6cf09d206ad4f81191dd78c180e7444b851e33d494e9b5a69a6
SHA512b7854d7df250e31bd7281d3bf5ef828af9c2fc34638f50d67b74a716bdd8c68a33e490412c5c7f847002742a70f7f1209c1f559c3c7f8f4059eb74f32ba85e9e