Analysis
-
max time kernel
5s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2024 15:32
Static task
static1
Behavioral task
behavioral1
Sample
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe
Resource
win10v2004-20231215-en
General
-
Target
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe
-
Size
55KB
-
MD5
88389a265bd9b1e9c59fb7053cf45b07
-
SHA1
900b980b7ef5bbbc6a255cffd66900fb68802c25
-
SHA256
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd
-
SHA512
da2ebf446db76590834e3b8e828e3895e0febdfa0ee34627b5c6c18cc10ccb85b83dd0410789845c980984eb1021a6c7050ebf1cbfd04e1ce904e0e40113e932
-
SSDEEP
1536:ENeRBl5PT/rx1mzwRMSTdLpJMGl5dPZjlkWBFj:EQRrmzwR5J1VPZiW
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 1724 bcdedit.exe 4336 bcdedit.exe 4736 bcdedit.exe 6120 bcdedit.exe -
Processes:
wbadmin.exewbadmin.exepid process 4876 wbadmin.exe 6032 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 1 IoCs
Processes:
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd = "C:\\Users\\Admin\\AppData\\Local\\f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe" f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd = "C:\\Users\\Admin\\AppData\\Local\\f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe" f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-1232405761-1209240240-3206092754-1000\desktop.ini f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1232405761-1209240240-3206092754-1000\desktop.ini f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe -
Drops file in Program Files directory 64 IoCs
Processes:
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exedescription ioc process File created C:\Program Files\7-Zip\Lang\tk.txt.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.th-th.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\7-Zip\7z.sfx f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\7z.exe.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ko-kr.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.vi-vn.dll f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\InkObj.dll.mui f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\7zG.exe.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\Lang\ne.txt.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\Lang\zh-tw.txt.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\tipresx.dll.mui f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.el-gr.dll f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.cab.cat.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\TabTip.exe.mui f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\tipresx.dll.mui f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hr-hr.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pl-pl.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\ShapeCollector.exe.mui f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\History.txt.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvSubsystemController.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\cpprestsdk.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\Lang\ru.txt.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.id-id.dll f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sv-se.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.tr-tr.dll f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\Lang\hi.txt.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.es-es.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ro-ro.dll f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\Lang\af.txt.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\Lang\mng.txt.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\rtscom.dll.mui f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\Lang\pt-br.txt.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\Lang\th.txt.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-tw.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\tipresx.dll.mui f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\7-Zip\Lang\ca.txt.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.id[13942AC2-3232].[[email protected]].eking f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4604 vssadmin.exe 2868 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exepid process 3888 f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe 3888 f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exedescription pid process Token: SeDebugPrivilege 3888 f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exedescription pid process target process PID 3888 wrote to memory of 228 3888 f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe cmd.exe PID 3888 wrote to memory of 228 3888 f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe cmd.exe PID 3888 wrote to memory of 5024 3888 f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe cmd.exe PID 3888 wrote to memory of 5024 3888 f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe"C:\Users\Admin\AppData\Local\Temp\f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe"C:\Users\Admin\AppData\Local\Temp\f146915a0298daff26ffe85a42b9a9ef68e7a148e3dbe3bc43abb283d96facbd.exe"2⤵PID:2420
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵PID:5024
-
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:3652 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2868 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:4928
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4736 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:6032 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:6120 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:2300 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵PID:228
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4604 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵PID:3864
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1724 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4336 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4876 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5716
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4528
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵PID:3652
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:668
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5312
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2852
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:2772
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:668
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1464
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id[13942AC2-3232].[[email protected]].eking
MD5d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
5KB
MD574ce16be2abe856cb17f4fde0d9d141d
SHA16b93512a4c40bc22d5376c429c219b7bc2b613e9
SHA256756721f5fe4a0aaf2cc7125ee04ed468fec1e9e3eac16122bee02dbcd9947e4c
SHA5122fac954c73a5c1f40b6f0dc7e2ddb6ae624dc6f3c26a5155e80bbebc94ef02514c92772aa6b15f6a38e06d40bf35914dc1d48cb87a6db2e9aed03ebe60132518