Analysis
-
max time kernel
150s -
max time network
131s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
25-10-2023 21:11
Static task
static1
Behavioral task
behavioral1
Sample
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe
Resource
win10-20231020-en
General
-
Target
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe
-
Size
2.6MB
-
MD5
f4d64c9ae825a8b1e0db64c93d37eb2a
-
SHA1
03d03b2fcafc1fc36b960b6351e951fe40fb0c66
-
SHA256
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec
-
SHA512
5bc061c49628d4c72114366ef81b451f44f14d2ab8a8dedb9699d894156091dab2dca4f04f810651397876959139e8a28d6acba81da803b3e723c834d88749fa
-
SSDEEP
49152:NuAar4jDBSIFF/eqdjsAk5LNzL5FQaNFofpoVZ8W0gXZBY/e4AtYOoUqNxmgMm:NuA4MFvBoIAycZomgH
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\Users\Admin\Desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 4504 bcdedit.exe 3132 bcdedit.exe 4556 bcdedit.exe 4092 bcdedit.exe -
Renames multiple (436) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 224 wbadmin.exe 2736 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 3 IoCs
Processes:
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec = "C:\\Users\\Admin\\AppData\\Local\\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe" c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe Set value (str) \REGISTRY\USER\S-1-5-21-459651055-4136032345-1270294931-1000\Software\Microsoft\Windows\CurrentVersion\Run\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec = "C:\\Users\\Admin\\AppData\\Local\\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe" c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Public\Desktop\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Public\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Public\Videos\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu Places\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Documents\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Public\Libraries\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Public\Music\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Links\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Searches\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Public\Documents\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files (x86)\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Videos\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Public\Downloads\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Public\Pictures\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-459651055-4136032345-1270294931-1000\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Music\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exec83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exedescription pid process target process PID 3736 set thread context of 1824 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 5112 set thread context of 4324 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe -
Drops file in Program Files directory 64 IoCs
Processes:
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\vi_60x42.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\WindowsFormsIntegration.resources.dll c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GADUGI.TTF c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Workflow\Density_Selected_Medium.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailWideTile.scale-150.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-100.png.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-win8.css.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CENTURY.TTF.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Bing.Immersive\Shaders\SimpleCubeShader.ps c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\29.jpg c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Livetiles\MicrosoftSolitaireSmallTile.scale-200.jpg c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\Images\Generic_placeholder.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\chrome-ext-2x.png.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\PlayStore_icon.svg c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Net.Resources.dll c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\traintrackrightturn.3mf c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Models.dll.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_targetsize-24.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-72.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-32_contrast-white.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_2x.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\ui-strings.js.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Microsoft.PowerShell.PackageManagement.dll.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019DemoR_BypassTrial180-ppd.xrm-ms.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_PigNose.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Fur.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSmallTile.scale-400.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailMediumTile.scale-100.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\SmallTile.scale-100.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_KMS_Client-ul.xrm-ms.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\3007_20x20x32.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqloledb.rll.mui c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-tool-view.js.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-core-string-l1-1-0.dll.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\1849_20x20x32.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-ppd.xrm-ms.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailBadge.scale-150.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqlxmlx.rll.mui c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-selector.js c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.contrast-white_scale-200.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\tg_60x42.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\cross.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ppd.xrm-ms c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Lumia.VideoTk\ConvertPS_NV12toBGRA.cso c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Smooth.scale-140.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\css\main.css c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-48.png c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN121.XML.id[5854B2A4-3483].[[email protected]].8base c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellModel.bin c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\PRISTINA.TTF c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\REFSPCL.TTF c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4196 vssadmin.exe 3868 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-459651055-4136032345-1270294931-1000_Classes\Local Settings c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exepid process 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exec83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exec83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe Token: SeDebugPrivilege 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe Token: SeDebugPrivilege 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe Token: SeBackupPrivilege 1796 vssvc.exe Token: SeRestorePrivilege 1796 vssvc.exe Token: SeAuditPrivilege 1796 vssvc.exe Token: SeIncreaseQuotaPrivilege 3920 WMIC.exe Token: SeSecurityPrivilege 3920 WMIC.exe Token: SeTakeOwnershipPrivilege 3920 WMIC.exe Token: SeLoadDriverPrivilege 3920 WMIC.exe Token: SeSystemProfilePrivilege 3920 WMIC.exe Token: SeSystemtimePrivilege 3920 WMIC.exe Token: SeProfSingleProcessPrivilege 3920 WMIC.exe Token: SeIncBasePriorityPrivilege 3920 WMIC.exe Token: SeCreatePagefilePrivilege 3920 WMIC.exe Token: SeBackupPrivilege 3920 WMIC.exe Token: SeRestorePrivilege 3920 WMIC.exe Token: SeShutdownPrivilege 3920 WMIC.exe Token: SeDebugPrivilege 3920 WMIC.exe Token: SeSystemEnvironmentPrivilege 3920 WMIC.exe Token: SeRemoteShutdownPrivilege 3920 WMIC.exe Token: SeUndockPrivilege 3920 WMIC.exe Token: SeManageVolumePrivilege 3920 WMIC.exe Token: 33 3920 WMIC.exe Token: 34 3920 WMIC.exe Token: 35 3920 WMIC.exe Token: 36 3920 WMIC.exe Token: SeIncreaseQuotaPrivilege 3920 WMIC.exe Token: SeSecurityPrivilege 3920 WMIC.exe Token: SeTakeOwnershipPrivilege 3920 WMIC.exe Token: SeLoadDriverPrivilege 3920 WMIC.exe Token: SeSystemProfilePrivilege 3920 WMIC.exe Token: SeSystemtimePrivilege 3920 WMIC.exe Token: SeProfSingleProcessPrivilege 3920 WMIC.exe Token: SeIncBasePriorityPrivilege 3920 WMIC.exe Token: SeCreatePagefilePrivilege 3920 WMIC.exe Token: SeBackupPrivilege 3920 WMIC.exe Token: SeRestorePrivilege 3920 WMIC.exe Token: SeShutdownPrivilege 3920 WMIC.exe Token: SeDebugPrivilege 3920 WMIC.exe Token: SeSystemEnvironmentPrivilege 3920 WMIC.exe Token: SeRemoteShutdownPrivilege 3920 WMIC.exe Token: SeUndockPrivilege 3920 WMIC.exe Token: SeManageVolumePrivilege 3920 WMIC.exe Token: 33 3920 WMIC.exe Token: 34 3920 WMIC.exe Token: 35 3920 WMIC.exe Token: 36 3920 WMIC.exe Token: SeBackupPrivilege 1772 wbengine.exe Token: SeRestorePrivilege 1772 wbengine.exe Token: SeSecurityPrivilege 1772 wbengine.exe Token: SeIncreaseQuotaPrivilege 3372 WMIC.exe Token: SeSecurityPrivilege 3372 WMIC.exe Token: SeTakeOwnershipPrivilege 3372 WMIC.exe Token: SeLoadDriverPrivilege 3372 WMIC.exe Token: SeSystemProfilePrivilege 3372 WMIC.exe Token: SeSystemtimePrivilege 3372 WMIC.exe Token: SeProfSingleProcessPrivilege 3372 WMIC.exe Token: SeIncBasePriorityPrivilege 3372 WMIC.exe Token: SeCreatePagefilePrivilege 3372 WMIC.exe Token: SeBackupPrivilege 3372 WMIC.exe Token: SeRestorePrivilege 3372 WMIC.exe Token: SeShutdownPrivilege 3372 WMIC.exe Token: SeDebugPrivilege 3372 WMIC.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exec83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exec83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.execmd.execmd.execmd.exedescription pid process target process PID 3736 wrote to memory of 1824 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 3736 wrote to memory of 1824 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 3736 wrote to memory of 1824 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 3736 wrote to memory of 1824 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 3736 wrote to memory of 1824 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 3736 wrote to memory of 1824 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 3736 wrote to memory of 1824 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 3736 wrote to memory of 1824 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 3736 wrote to memory of 1824 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 3736 wrote to memory of 1824 3736 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 5112 wrote to memory of 4324 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 5112 wrote to memory of 4324 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 5112 wrote to memory of 4324 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 5112 wrote to memory of 4324 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 5112 wrote to memory of 4324 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 5112 wrote to memory of 4324 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 5112 wrote to memory of 4324 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 5112 wrote to memory of 4324 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 5112 wrote to memory of 4324 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 5112 wrote to memory of 4324 5112 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe PID 1824 wrote to memory of 1292 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe cmd.exe PID 1824 wrote to memory of 1292 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe cmd.exe PID 1824 wrote to memory of 4204 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe cmd.exe PID 1824 wrote to memory of 4204 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe cmd.exe PID 4204 wrote to memory of 448 4204 cmd.exe netsh.exe PID 4204 wrote to memory of 448 4204 cmd.exe netsh.exe PID 1292 wrote to memory of 4196 1292 cmd.exe vssadmin.exe PID 1292 wrote to memory of 4196 1292 cmd.exe vssadmin.exe PID 1292 wrote to memory of 3920 1292 cmd.exe WMIC.exe PID 1292 wrote to memory of 3920 1292 cmd.exe WMIC.exe PID 4204 wrote to memory of 4828 4204 cmd.exe netsh.exe PID 4204 wrote to memory of 4828 4204 cmd.exe netsh.exe PID 1292 wrote to memory of 4504 1292 cmd.exe bcdedit.exe PID 1292 wrote to memory of 4504 1292 cmd.exe bcdedit.exe PID 1292 wrote to memory of 3132 1292 cmd.exe bcdedit.exe PID 1292 wrote to memory of 3132 1292 cmd.exe bcdedit.exe PID 1292 wrote to memory of 224 1292 cmd.exe wbadmin.exe PID 1292 wrote to memory of 224 1292 cmd.exe wbadmin.exe PID 1824 wrote to memory of 3756 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 3756 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 3756 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 4940 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 4940 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 4940 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 4600 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 4600 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 4600 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 2164 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 2164 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 2164 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe mshta.exe PID 1824 wrote to memory of 4120 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe cmd.exe PID 1824 wrote to memory of 4120 1824 c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe cmd.exe PID 4120 wrote to memory of 3868 4120 cmd.exe vssadmin.exe PID 4120 wrote to memory of 3868 4120 cmd.exe vssadmin.exe PID 4120 wrote to memory of 3372 4120 cmd.exe WMIC.exe PID 4120 wrote to memory of 3372 4120 cmd.exe WMIC.exe PID 4120 wrote to memory of 4556 4120 cmd.exe bcdedit.exe PID 4120 wrote to memory of 4556 4120 cmd.exe bcdedit.exe PID 4120 wrote to memory of 4092 4120 cmd.exe bcdedit.exe PID 4120 wrote to memory of 4092 4120 cmd.exe bcdedit.exe PID 4120 wrote to memory of 2736 4120 cmd.exe wbadmin.exe PID 4120 wrote to memory of 2736 4120 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe"C:\Users\Admin\AppData\Local\Temp\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Users\Admin\AppData\Local\Temp\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exeC:\Users\Admin\AppData\Local\Temp\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe"C:\Users\Admin\AppData\Local\Temp\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exeC:\Users\Admin\AppData\Local\Temp\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe4⤵PID:4324
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4196 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3920 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4504 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3132 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:224 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:448 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:4828 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:3756
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:4940
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:4600
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:2164
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3868 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3372 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4556 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4092 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2736
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1600
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4816
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[5854B2A4-3483].[[email protected]].8base
Filesize2.7MB
MD51e4afb0ac2bdc8aea3673c32136b4d0b
SHA11b5d5adfc10e3e7c91fd51bd740b12248858471a
SHA2566195c6ce5186c2fb63c0ba8c2321450fa0665673abce1d15bc8ad0fb13dbab4f
SHA5129bb3269787ae0743269ba2d90563d40fdcfd6f7e5fe9a8fae875b511589e014d33b54fb4f7b8cace6d7c147a4e544721e926e7d85dad8779503220d94a0d0c68
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c83894f6f01a0d4a492c2e05966816e27dac6b9093f83b499b6a5b2f28b53cec.exe.log
Filesize1016B
MD5eb3e72abb586428b38f41d71484f335d
SHA18375215687670327b15c0d3f063f19e6e2021a09
SHA2565a9f35944e264977518dc3433c80e3098247bb0909306a1e9c50d924e7b03ada
SHA51270864b63590ac683e98885818d759fdc3ea9363a5bfc44ded834f6921c9ec8e7df479e8807652ba72c32e2414517c304da03bc1e0fb3d9342469c8e6a6ab288c
-
Filesize
5KB
MD58177d0ef9533ac9801790d3ce03a90e3
SHA1b4a6b4efbaa8611c96eff5f89a2c86ac28f6a4ee
SHA25600f8ed5b75b194c40f5087867629be80ebe8acc885c97c93cfb26d53a79836c5
SHA512334efb9faa8e3930634f7a4a4892ca823e83cd4b00d10f8a25d14b95e268a828216faea11750ce23ef10eb1ea34f447852cec664bfab1e77a2f22d5a6e192b88
-
Filesize
5KB
MD58177d0ef9533ac9801790d3ce03a90e3
SHA1b4a6b4efbaa8611c96eff5f89a2c86ac28f6a4ee
SHA25600f8ed5b75b194c40f5087867629be80ebe8acc885c97c93cfb26d53a79836c5
SHA512334efb9faa8e3930634f7a4a4892ca823e83cd4b00d10f8a25d14b95e268a828216faea11750ce23ef10eb1ea34f447852cec664bfab1e77a2f22d5a6e192b88
-
Filesize
5KB
MD58177d0ef9533ac9801790d3ce03a90e3
SHA1b4a6b4efbaa8611c96eff5f89a2c86ac28f6a4ee
SHA25600f8ed5b75b194c40f5087867629be80ebe8acc885c97c93cfb26d53a79836c5
SHA512334efb9faa8e3930634f7a4a4892ca823e83cd4b00d10f8a25d14b95e268a828216faea11750ce23ef10eb1ea34f447852cec664bfab1e77a2f22d5a6e192b88
-
Filesize
5KB
MD58177d0ef9533ac9801790d3ce03a90e3
SHA1b4a6b4efbaa8611c96eff5f89a2c86ac28f6a4ee
SHA25600f8ed5b75b194c40f5087867629be80ebe8acc885c97c93cfb26d53a79836c5
SHA512334efb9faa8e3930634f7a4a4892ca823e83cd4b00d10f8a25d14b95e268a828216faea11750ce23ef10eb1ea34f447852cec664bfab1e77a2f22d5a6e192b88
-
Filesize
5KB
MD58177d0ef9533ac9801790d3ce03a90e3
SHA1b4a6b4efbaa8611c96eff5f89a2c86ac28f6a4ee
SHA25600f8ed5b75b194c40f5087867629be80ebe8acc885c97c93cfb26d53a79836c5
SHA512334efb9faa8e3930634f7a4a4892ca823e83cd4b00d10f8a25d14b95e268a828216faea11750ce23ef10eb1ea34f447852cec664bfab1e77a2f22d5a6e192b88