Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
05-12-2023 10:27
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20231127-en
General
-
Target
tmp.exe
-
Size
56KB
-
MD5
3ce6441e1d986483a8c80a8aa861d23a
-
SHA1
60d281e634e3abbb8f2f28ecfe2c39816facd5fd
-
SHA256
59ee1056869903e9f34f0c61cfb9af08b1ae85d2ac4844c6c888671047bf52dd
-
SHA512
eaed716e28f12b50a1ab93165edd706ee1f53edf3119fd5b5ea31c61aaa5f34d49eebdcacb68e6f9225780c6951bf7f0ac374989a3745e5c1b59e9a7a6fbbee2
-
SSDEEP
1536:SNeRBl5PT/rx1mzwRMSTdLpJi88RHYIpzkQe:SQRrmzwR5JIHY2Ne
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\users\public\desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 768 bcdedit.exe 2992 bcdedit.exe 2708 bcdedit.exe 2836 bcdedit.exe -
Renames multiple (311) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 2816 wbadmin.exe 1616 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 3 IoCs
Processes:
tmp.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\tmp.exe tmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini tmp.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[D623D88A-3404].[[email protected]].Elbie tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3618187007-3650799920-3290345941-1000\Software\Microsoft\Windows\CurrentVersion\Run\tmp = "C:\\Users\\Admin\\AppData\\Local\\tmp.exe" tmp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tmp = "C:\\Users\\Admin\\AppData\\Local\\tmp.exe" tmp.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
tmp.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\I85OFQS5\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini tmp.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini tmp.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini tmp.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini tmp.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini tmp.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini tmp.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini tmp.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini tmp.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1HY7WIQC\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini tmp.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini tmp.exe File opened for modification C:\Program Files (x86)\desktop.ini tmp.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\A7ZEET3J\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9ESV7R4E\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini tmp.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini tmp.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\P77JTQH8\desktop.ini tmp.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\C6LU9VPK\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini tmp.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini tmp.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini tmp.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini tmp.exe File opened for modification C:\Users\Public\Libraries\desktop.ini tmp.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z0MOBW01\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini tmp.exe File opened for modification C:\Users\Admin\Links\desktop.ini tmp.exe File opened for modification C:\Users\Public\desktop.ini tmp.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini tmp.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini tmp.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini tmp.exe File opened for modification C:\Users\Public\Music\desktop.ini tmp.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini tmp.exe File opened for modification C:\Users\Admin\Documents\desktop.ini tmp.exe File opened for modification C:\Users\Admin\Searches\desktop.ini tmp.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini tmp.exe File opened for modification C:\Users\Public\Videos\desktop.ini tmp.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini tmp.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini tmp.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini tmp.exe File opened for modification C:\Users\Public\Documents\desktop.ini tmp.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini tmp.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini tmp.exe File opened for modification C:\Users\Admin\Music\desktop.ini tmp.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini tmp.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini tmp.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3618187007-3650799920-3290345941-1000\desktop.ini tmp.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini tmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini tmp.exe File opened for modification C:\Program Files\desktop.ini tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI tmp.exe -
Drops file in Program Files directory 64 IoCs
Processes:
tmp.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML tmp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Microsoft.Ink.dll tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html tmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png tmp.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232795.WMF.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF tmp.exe File opened for modification C:\Program Files\DVD Maker\soniccolorconverter.ax tmp.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar tmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png tmp.exe File created C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART8.BDR.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat tmp.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\de-DE\msdaprsr.dll.mui tmp.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0252349.WMF tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat tmp.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS.HXS tmp.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml tmp.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Tasks.accdt.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar tmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html tmp.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\JavaAccessBridge-64.dll.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\css\settings.css tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF tmp.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7EN.LEX tmp.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7ES.DLL.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\en-GB.pak.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF tmp.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF tmp.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXT.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImagesMask.bmp.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.DPV tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE tmp.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui tmp.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15132_.GIF tmp.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png tmp.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files\Java\jre7\bin\fxplugins.dll tmp.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103850.WMF.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\LINES.DLL.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fi.pak tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WITHCOMP.DPV tmp.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF.id[D623D88A-3404].[[email protected]].Elbie tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Issue Tracking.gta tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2284 vssadmin.exe 464 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3618187007-3650799920-3290345941-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3618187007-3650799920-3290345941-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3618187007-3650799920-3290345941-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3618187007-3650799920-3290345941-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tmp.exepid process 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe 2244 tmp.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tmp.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2244 tmp.exe Token: SeBackupPrivilege 2500 vssvc.exe Token: SeRestorePrivilege 2500 vssvc.exe Token: SeAuditPrivilege 2500 vssvc.exe Token: SeIncreaseQuotaPrivilege 1112 WMIC.exe Token: SeSecurityPrivilege 1112 WMIC.exe Token: SeTakeOwnershipPrivilege 1112 WMIC.exe Token: SeLoadDriverPrivilege 1112 WMIC.exe Token: SeSystemProfilePrivilege 1112 WMIC.exe Token: SeSystemtimePrivilege 1112 WMIC.exe Token: SeProfSingleProcessPrivilege 1112 WMIC.exe Token: SeIncBasePriorityPrivilege 1112 WMIC.exe Token: SeCreatePagefilePrivilege 1112 WMIC.exe Token: SeBackupPrivilege 1112 WMIC.exe Token: SeRestorePrivilege 1112 WMIC.exe Token: SeShutdownPrivilege 1112 WMIC.exe Token: SeDebugPrivilege 1112 WMIC.exe Token: SeSystemEnvironmentPrivilege 1112 WMIC.exe Token: SeRemoteShutdownPrivilege 1112 WMIC.exe Token: SeUndockPrivilege 1112 WMIC.exe Token: SeManageVolumePrivilege 1112 WMIC.exe Token: 33 1112 WMIC.exe Token: 34 1112 WMIC.exe Token: 35 1112 WMIC.exe Token: SeIncreaseQuotaPrivilege 1112 WMIC.exe Token: SeSecurityPrivilege 1112 WMIC.exe Token: SeTakeOwnershipPrivilege 1112 WMIC.exe Token: SeLoadDriverPrivilege 1112 WMIC.exe Token: SeSystemProfilePrivilege 1112 WMIC.exe Token: SeSystemtimePrivilege 1112 WMIC.exe Token: SeProfSingleProcessPrivilege 1112 WMIC.exe Token: SeIncBasePriorityPrivilege 1112 WMIC.exe Token: SeCreatePagefilePrivilege 1112 WMIC.exe Token: SeBackupPrivilege 1112 WMIC.exe Token: SeRestorePrivilege 1112 WMIC.exe Token: SeShutdownPrivilege 1112 WMIC.exe Token: SeDebugPrivilege 1112 WMIC.exe Token: SeSystemEnvironmentPrivilege 1112 WMIC.exe Token: SeRemoteShutdownPrivilege 1112 WMIC.exe Token: SeUndockPrivilege 1112 WMIC.exe Token: SeManageVolumePrivilege 1112 WMIC.exe Token: 33 1112 WMIC.exe Token: 34 1112 WMIC.exe Token: 35 1112 WMIC.exe Token: SeBackupPrivilege 1624 wbengine.exe Token: SeRestorePrivilege 1624 wbengine.exe Token: SeSecurityPrivilege 1624 wbengine.exe Token: SeIncreaseQuotaPrivilege 2492 WMIC.exe Token: SeSecurityPrivilege 2492 WMIC.exe Token: SeTakeOwnershipPrivilege 2492 WMIC.exe Token: SeLoadDriverPrivilege 2492 WMIC.exe Token: SeSystemProfilePrivilege 2492 WMIC.exe Token: SeSystemtimePrivilege 2492 WMIC.exe Token: SeProfSingleProcessPrivilege 2492 WMIC.exe Token: SeIncBasePriorityPrivilege 2492 WMIC.exe Token: SeCreatePagefilePrivilege 2492 WMIC.exe Token: SeBackupPrivilege 2492 WMIC.exe Token: SeRestorePrivilege 2492 WMIC.exe Token: SeShutdownPrivilege 2492 WMIC.exe Token: SeDebugPrivilege 2492 WMIC.exe Token: SeSystemEnvironmentPrivilege 2492 WMIC.exe Token: SeRemoteShutdownPrivilege 2492 WMIC.exe Token: SeUndockPrivilege 2492 WMIC.exe Token: SeManageVolumePrivilege 2492 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
tmp.execmd.execmd.execmd.exedescription pid process target process PID 2244 wrote to memory of 2848 2244 tmp.exe cmd.exe PID 2244 wrote to memory of 2848 2244 tmp.exe cmd.exe PID 2244 wrote to memory of 2848 2244 tmp.exe cmd.exe PID 2244 wrote to memory of 2848 2244 tmp.exe cmd.exe PID 2244 wrote to memory of 2056 2244 tmp.exe cmd.exe PID 2244 wrote to memory of 2056 2244 tmp.exe cmd.exe PID 2244 wrote to memory of 2056 2244 tmp.exe cmd.exe PID 2244 wrote to memory of 2056 2244 tmp.exe cmd.exe PID 2056 wrote to memory of 1676 2056 cmd.exe netsh.exe PID 2056 wrote to memory of 1676 2056 cmd.exe netsh.exe PID 2056 wrote to memory of 1676 2056 cmd.exe netsh.exe PID 2848 wrote to memory of 2284 2848 cmd.exe vssadmin.exe PID 2848 wrote to memory of 2284 2848 cmd.exe vssadmin.exe PID 2848 wrote to memory of 2284 2848 cmd.exe vssadmin.exe PID 2056 wrote to memory of 2860 2056 cmd.exe netsh.exe PID 2056 wrote to memory of 2860 2056 cmd.exe netsh.exe PID 2056 wrote to memory of 2860 2056 cmd.exe netsh.exe PID 2848 wrote to memory of 1112 2848 cmd.exe WMIC.exe PID 2848 wrote to memory of 1112 2848 cmd.exe WMIC.exe PID 2848 wrote to memory of 1112 2848 cmd.exe WMIC.exe PID 2848 wrote to memory of 768 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 768 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 768 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 2992 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 2992 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 2992 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 2816 2848 cmd.exe wbadmin.exe PID 2848 wrote to memory of 2816 2848 cmd.exe wbadmin.exe PID 2848 wrote to memory of 2816 2848 cmd.exe wbadmin.exe PID 2244 wrote to memory of 2652 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2652 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2652 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2652 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2528 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2528 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2528 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2528 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2444 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2444 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2444 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2444 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2940 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2940 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2940 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 2940 2244 tmp.exe mshta.exe PID 2244 wrote to memory of 1332 2244 tmp.exe cmd.exe PID 2244 wrote to memory of 1332 2244 tmp.exe cmd.exe PID 2244 wrote to memory of 1332 2244 tmp.exe cmd.exe PID 2244 wrote to memory of 1332 2244 tmp.exe cmd.exe PID 1332 wrote to memory of 464 1332 cmd.exe vssadmin.exe PID 1332 wrote to memory of 464 1332 cmd.exe vssadmin.exe PID 1332 wrote to memory of 464 1332 cmd.exe vssadmin.exe PID 1332 wrote to memory of 2492 1332 cmd.exe WMIC.exe PID 1332 wrote to memory of 2492 1332 cmd.exe WMIC.exe PID 1332 wrote to memory of 2492 1332 cmd.exe WMIC.exe PID 1332 wrote to memory of 2708 1332 cmd.exe bcdedit.exe PID 1332 wrote to memory of 2708 1332 cmd.exe bcdedit.exe PID 1332 wrote to memory of 2708 1332 cmd.exe bcdedit.exe PID 1332 wrote to memory of 2836 1332 cmd.exe bcdedit.exe PID 1332 wrote to memory of 2836 1332 cmd.exe bcdedit.exe PID 1332 wrote to memory of 2836 1332 cmd.exe bcdedit.exe PID 1332 wrote to memory of 1616 1332 cmd.exe wbadmin.exe PID 1332 wrote to memory of 1616 1332 cmd.exe wbadmin.exe PID 1332 wrote to memory of 1616 1332 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵PID:2568
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1676 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:2860 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2284 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1112 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:768 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2992 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2816 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2652 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2528 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2444 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2940 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:464 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2492 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2708 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2836 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1616
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1512
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2956
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[D623D88A-3404].[[email protected]].Elbie
Filesize143.1MB
MD5bb369ca5607683e7ed9689dde575c358
SHA108dfa5114d6139b2f114b9174c5f22a8a4af783c
SHA2567c0ab212652994bcb7d6f16a7b16ad0ba7f7220e065f08c7d180dad58755d3cf
SHA512946c67c07260f10f6211fc4fece46e7c3aab9f3713c8ad01ff854c902eb8e8ec53f92f1aa0d4848aa1f55bd2a093652794a01b3e4116c0d98462a6353ca0cd60
-
Filesize
5KB
MD5133000543c3b30dec15e009bf4fc42ad
SHA18bf6ae0917a02d663fec005948d6c5c1886db19d
SHA256c6de19c625ca29c7bf7cb92aea775267024b6def3228f2683042c41f87e9d2b4
SHA51275f8be51b28e2773d7b7aa3f7b7202a88a5fd81469224ae8835b673b77568c86311ed9a47b9dfd4f234fb1e4766b329ee202f29dfd68ed2e1f37b85c976bcfb2
-
Filesize
5KB
MD5133000543c3b30dec15e009bf4fc42ad
SHA18bf6ae0917a02d663fec005948d6c5c1886db19d
SHA256c6de19c625ca29c7bf7cb92aea775267024b6def3228f2683042c41f87e9d2b4
SHA51275f8be51b28e2773d7b7aa3f7b7202a88a5fd81469224ae8835b673b77568c86311ed9a47b9dfd4f234fb1e4766b329ee202f29dfd68ed2e1f37b85c976bcfb2
-
Filesize
5KB
MD5133000543c3b30dec15e009bf4fc42ad
SHA18bf6ae0917a02d663fec005948d6c5c1886db19d
SHA256c6de19c625ca29c7bf7cb92aea775267024b6def3228f2683042c41f87e9d2b4
SHA51275f8be51b28e2773d7b7aa3f7b7202a88a5fd81469224ae8835b673b77568c86311ed9a47b9dfd4f234fb1e4766b329ee202f29dfd68ed2e1f37b85c976bcfb2
-
Filesize
5KB
MD5133000543c3b30dec15e009bf4fc42ad
SHA18bf6ae0917a02d663fec005948d6c5c1886db19d
SHA256c6de19c625ca29c7bf7cb92aea775267024b6def3228f2683042c41f87e9d2b4
SHA51275f8be51b28e2773d7b7aa3f7b7202a88a5fd81469224ae8835b673b77568c86311ed9a47b9dfd4f234fb1e4766b329ee202f29dfd68ed2e1f37b85c976bcfb2
-
Filesize
5KB
MD5133000543c3b30dec15e009bf4fc42ad
SHA18bf6ae0917a02d663fec005948d6c5c1886db19d
SHA256c6de19c625ca29c7bf7cb92aea775267024b6def3228f2683042c41f87e9d2b4
SHA51275f8be51b28e2773d7b7aa3f7b7202a88a5fd81469224ae8835b673b77568c86311ed9a47b9dfd4f234fb1e4766b329ee202f29dfd68ed2e1f37b85c976bcfb2