Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2023 18:24
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe
-
Size
56KB
-
MD5
c0edb05bd1e26666764757e7d6f6f09b
-
SHA1
330139df4594f4070ada6c89ec3d0a16abe14497
-
SHA256
c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57
-
SHA512
f172c38d5d169523c56d5c551749c9b8bf6d1452b0c64666651757f46546ffe8bd445935b88faf16dc381a13a6b12a71934fef6c9fa434ee5974d0d3499d1790
-
SSDEEP
1536:gNeRBl5PT/rx1mzwRMSTdLpJ3obxhYPQg:gQRrmzwR5JfPQ
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\Users\Admin\Desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2000 bcdedit.exe 3076 bcdedit.exe 2632 bcdedit.exe 3804 bcdedit.exe -
Renames multiple (456) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 296 wbadmin.exe 4316 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe -
Drops startup file 3 IoCs
Processes:
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC = "C:\\Users\\Admin\\AppData\\Local\\NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe" NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe Set value (str) \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC = "C:\\Users\\Admin\\AppData\\Local\\NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe" NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\Music\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Public\Videos\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\Searches\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Public\Pictures\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Public\Libraries\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Public\Music\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Public\Desktop\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Public\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\Documents\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\Videos\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Public\Downloads\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1873812795-1433807462-1429862679-1000\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1873812795-1433807462-1429862679-1000\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\Links\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Public\Documents\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files (x86)\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe -
Drops file in Program Files directory 64 IoCs
Processes:
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\vcruntime140_app.dll NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osm.x-none.msi.16.x-none.boot.tree.dat NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-60_contrast-white.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\vcruntime140_1.dll NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\vcruntime140.dll NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-up.gif.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dummy.dic NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.th-th.dll.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sr.pak NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\invalid32x32.gif NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsSmallTile.scale-200.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\WideTile.scale-200.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-ppd.xrm-ms NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\main.css.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\it\Microsoft.PowerShell.PackageManagement.resources.dll NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\3039_24x24x32.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_ja.json NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\DRUMROLL.WAV NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\xlsrvintl.dll.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-72_altform-unplated_contrast-white.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ppd.xrm-ms.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-oob.xrm-ms.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ui-strings.js NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarLargeTile.scale-100.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\AppxSignature.p7x NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODTXT.DLL NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSmallTile.contrast-white_scale-125.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\edit_pdf_poster.jpg.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALN.TTF.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\resources.pri NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\download-btn.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_KMS_Client-ul-oob.xrm-ms.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT632.CNV NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-80_altform-unplated_contrast-black.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Java\jre-1.8\bin\kinit.exe.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeSmallTile.scale-200.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\dd_arrow_small.png.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-200.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\LargeTile.scale-200.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\cloud_icon.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\CASHREG.WAV.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\CANYON.ELM NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.FileUtils.dll NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarLargeTile.scale-400.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\manifest.json NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Microsoft Office\root\Office16\OneNote\prnSendToOneNote_win7.inf.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-256.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\BHOINTL.DLL.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\informix.xsl NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\kk-KZ\View3d\3DViewerProductDescription-universal.xml NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase.Component.winmd NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-locale-l1-1-0.dll.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ul-oob.xrm-ms.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderLogoExtensions.targetsize-336.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ar\msipc.dll.mui.id[1792C2BE-2939].[[email protected]].faust NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-16_contrast-white.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\new_icons.png NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1660 vssadmin.exe 1384 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000_Classes\Local Settings NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exepid process 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe Token: SeBackupPrivilege 2760 vssvc.exe Token: SeRestorePrivilege 2760 vssvc.exe Token: SeAuditPrivilege 2760 vssvc.exe Token: SeIncreaseQuotaPrivilege 3868 WMIC.exe Token: SeSecurityPrivilege 3868 WMIC.exe Token: SeTakeOwnershipPrivilege 3868 WMIC.exe Token: SeLoadDriverPrivilege 3868 WMIC.exe Token: SeSystemProfilePrivilege 3868 WMIC.exe Token: SeSystemtimePrivilege 3868 WMIC.exe Token: SeProfSingleProcessPrivilege 3868 WMIC.exe Token: SeIncBasePriorityPrivilege 3868 WMIC.exe Token: SeCreatePagefilePrivilege 3868 WMIC.exe Token: SeBackupPrivilege 3868 WMIC.exe Token: SeRestorePrivilege 3868 WMIC.exe Token: SeShutdownPrivilege 3868 WMIC.exe Token: SeDebugPrivilege 3868 WMIC.exe Token: SeSystemEnvironmentPrivilege 3868 WMIC.exe Token: SeRemoteShutdownPrivilege 3868 WMIC.exe Token: SeUndockPrivilege 3868 WMIC.exe Token: SeManageVolumePrivilege 3868 WMIC.exe Token: 33 3868 WMIC.exe Token: 34 3868 WMIC.exe Token: 35 3868 WMIC.exe Token: 36 3868 WMIC.exe Token: SeIncreaseQuotaPrivilege 3868 WMIC.exe Token: SeSecurityPrivilege 3868 WMIC.exe Token: SeTakeOwnershipPrivilege 3868 WMIC.exe Token: SeLoadDriverPrivilege 3868 WMIC.exe Token: SeSystemProfilePrivilege 3868 WMIC.exe Token: SeSystemtimePrivilege 3868 WMIC.exe Token: SeProfSingleProcessPrivilege 3868 WMIC.exe Token: SeIncBasePriorityPrivilege 3868 WMIC.exe Token: SeCreatePagefilePrivilege 3868 WMIC.exe Token: SeBackupPrivilege 3868 WMIC.exe Token: SeRestorePrivilege 3868 WMIC.exe Token: SeShutdownPrivilege 3868 WMIC.exe Token: SeDebugPrivilege 3868 WMIC.exe Token: SeSystemEnvironmentPrivilege 3868 WMIC.exe Token: SeRemoteShutdownPrivilege 3868 WMIC.exe Token: SeUndockPrivilege 3868 WMIC.exe Token: SeManageVolumePrivilege 3868 WMIC.exe Token: 33 3868 WMIC.exe Token: 34 3868 WMIC.exe Token: 35 3868 WMIC.exe Token: 36 3868 WMIC.exe Token: SeBackupPrivilege 5048 wbengine.exe Token: SeRestorePrivilege 5048 wbengine.exe Token: SeSecurityPrivilege 5048 wbengine.exe Token: SeIncreaseQuotaPrivilege 4388 WMIC.exe Token: SeSecurityPrivilege 4388 WMIC.exe Token: SeTakeOwnershipPrivilege 4388 WMIC.exe Token: SeLoadDriverPrivilege 4388 WMIC.exe Token: SeSystemProfilePrivilege 4388 WMIC.exe Token: SeSystemtimePrivilege 4388 WMIC.exe Token: SeProfSingleProcessPrivilege 4388 WMIC.exe Token: SeIncBasePriorityPrivilege 4388 WMIC.exe Token: SeCreatePagefilePrivilege 4388 WMIC.exe Token: SeBackupPrivilege 4388 WMIC.exe Token: SeRestorePrivilege 4388 WMIC.exe Token: SeShutdownPrivilege 4388 WMIC.exe Token: SeDebugPrivilege 4388 WMIC.exe Token: SeSystemEnvironmentPrivilege 4388 WMIC.exe Token: SeRemoteShutdownPrivilege 4388 WMIC.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.execmd.execmd.execmd.exedescription pid process target process PID 4248 wrote to memory of 3600 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe cmd.exe PID 4248 wrote to memory of 3600 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe cmd.exe PID 4248 wrote to memory of 4704 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe cmd.exe PID 4248 wrote to memory of 4704 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe cmd.exe PID 4704 wrote to memory of 4620 4704 cmd.exe netsh.exe PID 4704 wrote to memory of 4620 4704 cmd.exe netsh.exe PID 3600 wrote to memory of 1384 3600 cmd.exe vssadmin.exe PID 3600 wrote to memory of 1384 3600 cmd.exe vssadmin.exe PID 4704 wrote to memory of 1800 4704 cmd.exe netsh.exe PID 4704 wrote to memory of 1800 4704 cmd.exe netsh.exe PID 3600 wrote to memory of 3868 3600 cmd.exe WMIC.exe PID 3600 wrote to memory of 3868 3600 cmd.exe WMIC.exe PID 3600 wrote to memory of 2000 3600 cmd.exe bcdedit.exe PID 3600 wrote to memory of 2000 3600 cmd.exe bcdedit.exe PID 3600 wrote to memory of 3076 3600 cmd.exe bcdedit.exe PID 3600 wrote to memory of 3076 3600 cmd.exe bcdedit.exe PID 3600 wrote to memory of 296 3600 cmd.exe wbadmin.exe PID 3600 wrote to memory of 296 3600 cmd.exe wbadmin.exe PID 4248 wrote to memory of 3728 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 3728 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 3728 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 3068 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 3068 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 3068 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 4784 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 4784 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 4784 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 4964 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 4964 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 4964 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe mshta.exe PID 4248 wrote to memory of 1976 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe cmd.exe PID 4248 wrote to memory of 1976 4248 NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe cmd.exe PID 1976 wrote to memory of 1660 1976 cmd.exe vssadmin.exe PID 1976 wrote to memory of 1660 1976 cmd.exe vssadmin.exe PID 1976 wrote to memory of 4388 1976 cmd.exe WMIC.exe PID 1976 wrote to memory of 4388 1976 cmd.exe WMIC.exe PID 1976 wrote to memory of 2632 1976 cmd.exe bcdedit.exe PID 1976 wrote to memory of 2632 1976 cmd.exe bcdedit.exe PID 1976 wrote to memory of 3804 1976 cmd.exe bcdedit.exe PID 1976 wrote to memory of 3804 1976 cmd.exe bcdedit.exe PID 1976 wrote to memory of 4316 1976 cmd.exe wbadmin.exe PID 1976 wrote to memory of 4316 1976 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.c29630324d768c6e40b814164f6c2c6f33dd741392edc940cc852e67e1667a57exe_JC.exe"2⤵PID:2008
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:4620 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:1800 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1384 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3868 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2000 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3076 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:296 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:3728
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:3068
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4784
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4964
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1660 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4388 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2632 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3804 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4316
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3996
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4524
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[1792C2BE-2939].[[email protected]].faust
Filesize3.2MB
MD5c466dbc28a18525edfede0a23e5615aa
SHA1efac6bd9df4a08d25d95b4a00d32f426ce45df8b
SHA25679df68766181736f01e2843a7254ecc4755f2235791472ff8b858b3a6d815e79
SHA512b4aaa035d7cb624a38a3ad7cc2da82778b8f14e0c6c7b324840436f1ddc63b358e05d321a04e3a53725664476bf77b46fc6fe162f41942c1a3a10845d9faae94
-
Filesize
5KB
MD5037db5b39d4bb417e6e7fd035848825d
SHA1b5a30005521ef4dab1ca7ca15de3c8ef0de19ee9
SHA256ea7951cc34d6cb0b8aaeea55719db9bb287516510dea67dbb144257e3abbc5b8
SHA512ae810414b9220fe9f15a04586dc5e451cfbd0ed6a711a836758bf2c1d07087f79065aac9c2df29b24a4c2755e02a2fa641d927a18a83d55b639918c60773e730
-
Filesize
5KB
MD5037db5b39d4bb417e6e7fd035848825d
SHA1b5a30005521ef4dab1ca7ca15de3c8ef0de19ee9
SHA256ea7951cc34d6cb0b8aaeea55719db9bb287516510dea67dbb144257e3abbc5b8
SHA512ae810414b9220fe9f15a04586dc5e451cfbd0ed6a711a836758bf2c1d07087f79065aac9c2df29b24a4c2755e02a2fa641d927a18a83d55b639918c60773e730
-
Filesize
5KB
MD5037db5b39d4bb417e6e7fd035848825d
SHA1b5a30005521ef4dab1ca7ca15de3c8ef0de19ee9
SHA256ea7951cc34d6cb0b8aaeea55719db9bb287516510dea67dbb144257e3abbc5b8
SHA512ae810414b9220fe9f15a04586dc5e451cfbd0ed6a711a836758bf2c1d07087f79065aac9c2df29b24a4c2755e02a2fa641d927a18a83d55b639918c60773e730
-
Filesize
5KB
MD5037db5b39d4bb417e6e7fd035848825d
SHA1b5a30005521ef4dab1ca7ca15de3c8ef0de19ee9
SHA256ea7951cc34d6cb0b8aaeea55719db9bb287516510dea67dbb144257e3abbc5b8
SHA512ae810414b9220fe9f15a04586dc5e451cfbd0ed6a711a836758bf2c1d07087f79065aac9c2df29b24a4c2755e02a2fa641d927a18a83d55b639918c60773e730
-
Filesize
5KB
MD5037db5b39d4bb417e6e7fd035848825d
SHA1b5a30005521ef4dab1ca7ca15de3c8ef0de19ee9
SHA256ea7951cc34d6cb0b8aaeea55719db9bb287516510dea67dbb144257e3abbc5b8
SHA512ae810414b9220fe9f15a04586dc5e451cfbd0ed6a711a836758bf2c1d07087f79065aac9c2df29b24a4c2755e02a2fa641d927a18a83d55b639918c60773e730