Analysis
-
max time kernel
184s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 02:58
Static task
static1
Behavioral task
behavioral1
Sample
9824d07cea51069c0042eff0e46d1ad2.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
9824d07cea51069c0042eff0e46d1ad2.exe
Resource
win10v2004-20230915-en
General
-
Target
9824d07cea51069c0042eff0e46d1ad2.exe
-
Size
312KB
-
MD5
9824d07cea51069c0042eff0e46d1ad2
-
SHA1
70ef130a8f88076dc671ab9873b2a3a3c45818fc
-
SHA256
d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
-
SHA512
6d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
SSDEEP
6144:XAo4v3KmeRDWs0cSsm42PWB1vEtf8h81dZgjvxbtIGnWSPgYYshfnmU3H1l5Fy4:XGimeAs0cuvuB14I9JWfWnNl
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 3980 bcdedit.exe 1720 bcdedit.exe -
Processes:
wbadmin.exepid process 1968 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 1 IoCs
Processes:
9824d07cea51069c0042eff0e46d1ad2.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
9824d07cea51069c0042eff0e46d1ad2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9824d07cea51069c0042eff0e46d1ad2 = "C:\\Users\\Admin\\AppData\\Local\\9824d07cea51069c0042eff0e46d1ad2.exe" 9824d07cea51069c0042eff0e46d1ad2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9824d07cea51069c0042eff0e46d1ad2 = "C:\\Users\\Admin\\AppData\\Local\\9824d07cea51069c0042eff0e46d1ad2.exe" 9824d07cea51069c0042eff0e46d1ad2.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
9824d07cea51069c0042eff0e46d1ad2.exedescription ioc process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1045988481-1457812719-2617974652-1000\desktop.ini 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\desktop.ini 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1045988481-1457812719-2617974652-1000\desktop.ini 9824d07cea51069c0042eff0e46d1ad2.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
9824d07cea51069c0042eff0e46d1ad2.exe9824d07cea51069c0042eff0e46d1ad2.exedescription pid process target process PID 4776 set thread context of 1020 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 set thread context of 672 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe -
Drops file in Program Files directory 64 IoCs
Processes:
9824d07cea51069c0042eff0e46d1ad2.exedescription ioc process File created C:\Program Files\7-Zip\Lang\ba.txt.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\InputPersonalization.exe.mui 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\7-Zip\Lang\de.txt.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\sqloledb.rll.mui 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fr.pak 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\resources.pak.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance.man.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\TabTip.exe.mui 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\tipresx.dll.mui 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\7-Zip\Lang\co.txt.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqlxmlx.rll.mui 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ro.pak.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fi.pak.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\LogoDev.png.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.cs-cz.dll.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\es.pak.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ko.pak 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fi-fi.dll 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nl-nl.dll 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\tipresx.dll.mui 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadds.dll 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\oledb32r.dll.mui 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\TabTip.exe.mui 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome.dll.sig 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\LogoBeta.png 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\sqlxmlx.rll.mui 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ms-my.dll.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\7-Zip\Lang\kk.txt.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Internet Explorer\en-US\hmmapi.dll.mui 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\7-Zip\Lang\be.txt.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\msader15.dll.mui 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogoDev.png.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\ExportResume.M2TS 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\7-Zip\Lang\hr.txt.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClientIsv.man 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome.exe.sig.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\7-Zip\7zFM.exe.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msdaprsr.dll.mui 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\hu.pak.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File created C:\Program Files\7-Zip\Lang\kab.txt.id[B334086F-3483].[[email protected]].8base 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\zh-TW.pak 9824d07cea51069c0042eff0e46d1ad2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\tipresx.dll.mui 9824d07cea51069c0042eff0e46d1ad2.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3728 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
9824d07cea51069c0042eff0e46d1ad2.exe9824d07cea51069c0042eff0e46d1ad2.exe9824d07cea51069c0042eff0e46d1ad2.exepid process 4776 9824d07cea51069c0042eff0e46d1ad2.exe 4776 9824d07cea51069c0042eff0e46d1ad2.exe 4776 9824d07cea51069c0042eff0e46d1ad2.exe 4776 9824d07cea51069c0042eff0e46d1ad2.exe 1608 9824d07cea51069c0042eff0e46d1ad2.exe 1608 9824d07cea51069c0042eff0e46d1ad2.exe 1608 9824d07cea51069c0042eff0e46d1ad2.exe 1608 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe 1020 9824d07cea51069c0042eff0e46d1ad2.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
9824d07cea51069c0042eff0e46d1ad2.exe9824d07cea51069c0042eff0e46d1ad2.exe9824d07cea51069c0042eff0e46d1ad2.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4776 9824d07cea51069c0042eff0e46d1ad2.exe Token: SeDebugPrivilege 1608 9824d07cea51069c0042eff0e46d1ad2.exe Token: SeDebugPrivilege 1020 9824d07cea51069c0042eff0e46d1ad2.exe Token: SeBackupPrivilege 2888 vssvc.exe Token: SeRestorePrivilege 2888 vssvc.exe Token: SeAuditPrivilege 2888 vssvc.exe Token: SeIncreaseQuotaPrivilege 4444 WMIC.exe Token: SeSecurityPrivilege 4444 WMIC.exe Token: SeTakeOwnershipPrivilege 4444 WMIC.exe Token: SeLoadDriverPrivilege 4444 WMIC.exe Token: SeSystemProfilePrivilege 4444 WMIC.exe Token: SeSystemtimePrivilege 4444 WMIC.exe Token: SeProfSingleProcessPrivilege 4444 WMIC.exe Token: SeIncBasePriorityPrivilege 4444 WMIC.exe Token: SeCreatePagefilePrivilege 4444 WMIC.exe Token: SeBackupPrivilege 4444 WMIC.exe Token: SeRestorePrivilege 4444 WMIC.exe Token: SeShutdownPrivilege 4444 WMIC.exe Token: SeDebugPrivilege 4444 WMIC.exe Token: SeSystemEnvironmentPrivilege 4444 WMIC.exe Token: SeRemoteShutdownPrivilege 4444 WMIC.exe Token: SeUndockPrivilege 4444 WMIC.exe Token: SeManageVolumePrivilege 4444 WMIC.exe Token: 33 4444 WMIC.exe Token: 34 4444 WMIC.exe Token: 35 4444 WMIC.exe Token: 36 4444 WMIC.exe Token: SeIncreaseQuotaPrivilege 4444 WMIC.exe Token: SeSecurityPrivilege 4444 WMIC.exe Token: SeTakeOwnershipPrivilege 4444 WMIC.exe Token: SeLoadDriverPrivilege 4444 WMIC.exe Token: SeSystemProfilePrivilege 4444 WMIC.exe Token: SeSystemtimePrivilege 4444 WMIC.exe Token: SeProfSingleProcessPrivilege 4444 WMIC.exe Token: SeIncBasePriorityPrivilege 4444 WMIC.exe Token: SeCreatePagefilePrivilege 4444 WMIC.exe Token: SeBackupPrivilege 4444 WMIC.exe Token: SeRestorePrivilege 4444 WMIC.exe Token: SeShutdownPrivilege 4444 WMIC.exe Token: SeDebugPrivilege 4444 WMIC.exe Token: SeSystemEnvironmentPrivilege 4444 WMIC.exe Token: SeRemoteShutdownPrivilege 4444 WMIC.exe Token: SeUndockPrivilege 4444 WMIC.exe Token: SeManageVolumePrivilege 4444 WMIC.exe Token: 33 4444 WMIC.exe Token: 34 4444 WMIC.exe Token: 35 4444 WMIC.exe Token: 36 4444 WMIC.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
9824d07cea51069c0042eff0e46d1ad2.exe9824d07cea51069c0042eff0e46d1ad2.exe9824d07cea51069c0042eff0e46d1ad2.execmd.execmd.exedescription pid process target process PID 4776 wrote to memory of 4556 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 4556 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 4556 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 2284 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 2284 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 2284 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 1020 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 1020 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 1020 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 1020 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 1020 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 1020 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 1020 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 1020 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 1020 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 4776 wrote to memory of 1020 4776 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 4352 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 4352 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 4352 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 4012 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 4012 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 4012 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 672 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 672 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 672 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 672 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 672 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 672 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 672 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 672 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 672 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1608 wrote to memory of 672 1608 9824d07cea51069c0042eff0e46d1ad2.exe 9824d07cea51069c0042eff0e46d1ad2.exe PID 1020 wrote to memory of 3332 1020 9824d07cea51069c0042eff0e46d1ad2.exe cmd.exe PID 1020 wrote to memory of 3332 1020 9824d07cea51069c0042eff0e46d1ad2.exe cmd.exe PID 1020 wrote to memory of 4204 1020 9824d07cea51069c0042eff0e46d1ad2.exe cmd.exe PID 1020 wrote to memory of 4204 1020 9824d07cea51069c0042eff0e46d1ad2.exe cmd.exe PID 3332 wrote to memory of 3728 3332 cmd.exe vssadmin.exe PID 3332 wrote to memory of 3728 3332 cmd.exe vssadmin.exe PID 4204 wrote to memory of 1692 4204 cmd.exe netsh.exe PID 4204 wrote to memory of 1692 4204 cmd.exe netsh.exe PID 4204 wrote to memory of 2604 4204 cmd.exe netsh.exe PID 4204 wrote to memory of 2604 4204 cmd.exe netsh.exe PID 3332 wrote to memory of 4444 3332 cmd.exe WMIC.exe PID 3332 wrote to memory of 4444 3332 cmd.exe WMIC.exe PID 3332 wrote to memory of 3980 3332 cmd.exe bcdedit.exe PID 3332 wrote to memory of 3980 3332 cmd.exe bcdedit.exe PID 3332 wrote to memory of 1720 3332 cmd.exe bcdedit.exe PID 3332 wrote to memory of 1720 3332 cmd.exe bcdedit.exe PID 3332 wrote to memory of 1968 3332 cmd.exe wbadmin.exe PID 3332 wrote to memory of 1968 3332 cmd.exe wbadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe"C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exeC:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe2⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exeC:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe2⤵PID:2284
-
C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exeC:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe"C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exeC:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe4⤵PID:4352
-
C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exeC:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe4⤵PID:4012
-
C:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exeC:\Users\Admin\AppData\Local\Temp\9824d07cea51069c0042eff0e46d1ad2.exe4⤵PID:672
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3728 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4444 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3980 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1720 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1968 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:1692 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:2604
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:3076
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[B334086F-3483].[[email protected]].8base
Filesize3.2MB
MD5aac6a1188815666d619a2f97d94ae48d
SHA1ce55e32c47f6b5931803edf9239c3993e8c34b8f
SHA256a4659a8171ff2ceb08b18a47e2660904385d609522cd80f1d821c10516a77024
SHA5123d6b301028d2308c70186d8d39ebd4b86b77569eb560e3bda21dfd17245f44ad1d94e49f98052ab6b979df292fbe0457a82c3ca09e667e2cf120dce249b33f41
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9824d07cea51069c0042eff0e46d1ad2.exe.log
Filesize927B
MD5ff27e87d4bf1330435001e57e8244d60
SHA1b22264ed3cd4d35f8236278edd2512c3b7ecb355
SHA2567e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e
SHA512d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0