Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 18:18
Static task
static1
Behavioral task
behavioral1
Sample
10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe
Resource
win10v2004-20240412-en
General
-
Target
10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe
-
Size
55KB
-
MD5
de9ab39c78c5f28c61e9195145206aea
-
SHA1
ee8b0fe5d814e1d25d2b87ad7fe543d171cbfc53
-
SHA256
10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b
-
SHA512
8914e52e47fb99eb5a8f5288f67134e492183cf7307fd2e7e7e949ce2cce400c74885de14e96ea648e905cbb11e0657f728d3b444c054dee08d39f3eee349122
-
SSDEEP
1536:yNeRBl5PT/rx1mzwRMSTdLpJcEj/z0bYty:yQRrmzwR5JPLS
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2580 bcdedit.exe 2936 bcdedit.exe 1424 bcdedit.exe 1452 bcdedit.exe -
Renames multiple (313) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1176 wbadmin.exe 220 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2484 netsh.exe 604 netsh.exe -
Drops startup file 3 IoCs
Processes:
10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b = "C:\\Users\\Admin\\AppData\\Local\\10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe" 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b = "C:\\Users\\Admin\\AppData\\Local\\10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe" 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exedescription ioc process File opened for modification C:\Users\Admin\Desktop\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\NNULH633\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\KEQD8ZAD\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HL1JTUOY\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OQAMAYIL\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\66RFTKYZ\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Public\Music\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5VY10BSW\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2721934792-624042501-2768869379-1000\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Public\Videos\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\Links\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe -
Drops file in Program Files directory 64 IoCs
Processes:
10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR22F.GIF 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNoteUI.dll 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\RSSFeeds.css 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\RSSFeeds.css 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\gadget.xml 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00272_.WMF.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\Office14\CSS7DATA000C.DLL.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\HORN.WAV 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\ja-JP\TipRes.dll.mui 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00735_.WMF 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MENU98.POC.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files\Java\jre7\lib\zi\America\Menominee.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\es-ES\PurblePlace.exe.mui 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\IPOLKINTL.DLL 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate.css 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_INIT.XSN 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OART.DLL.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEWSS.DLL.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086478.WMF.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF.id[3768A2E5-3053].[[email protected]].eking 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\msvcr100.dll 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2156 vssadmin.exe 1012 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exepid process 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe Token: SeBackupPrivilege 2500 vssvc.exe Token: SeRestorePrivilege 2500 vssvc.exe Token: SeAuditPrivilege 2500 vssvc.exe Token: SeIncreaseQuotaPrivilege 2904 WMIC.exe Token: SeSecurityPrivilege 2904 WMIC.exe Token: SeTakeOwnershipPrivilege 2904 WMIC.exe Token: SeLoadDriverPrivilege 2904 WMIC.exe Token: SeSystemProfilePrivilege 2904 WMIC.exe Token: SeSystemtimePrivilege 2904 WMIC.exe Token: SeProfSingleProcessPrivilege 2904 WMIC.exe Token: SeIncBasePriorityPrivilege 2904 WMIC.exe Token: SeCreatePagefilePrivilege 2904 WMIC.exe Token: SeBackupPrivilege 2904 WMIC.exe Token: SeRestorePrivilege 2904 WMIC.exe Token: SeShutdownPrivilege 2904 WMIC.exe Token: SeDebugPrivilege 2904 WMIC.exe Token: SeSystemEnvironmentPrivilege 2904 WMIC.exe Token: SeRemoteShutdownPrivilege 2904 WMIC.exe Token: SeUndockPrivilege 2904 WMIC.exe Token: SeManageVolumePrivilege 2904 WMIC.exe Token: 33 2904 WMIC.exe Token: 34 2904 WMIC.exe Token: 35 2904 WMIC.exe Token: SeIncreaseQuotaPrivilege 2904 WMIC.exe Token: SeSecurityPrivilege 2904 WMIC.exe Token: SeTakeOwnershipPrivilege 2904 WMIC.exe Token: SeLoadDriverPrivilege 2904 WMIC.exe Token: SeSystemProfilePrivilege 2904 WMIC.exe Token: SeSystemtimePrivilege 2904 WMIC.exe Token: SeProfSingleProcessPrivilege 2904 WMIC.exe Token: SeIncBasePriorityPrivilege 2904 WMIC.exe Token: SeCreatePagefilePrivilege 2904 WMIC.exe Token: SeBackupPrivilege 2904 WMIC.exe Token: SeRestorePrivilege 2904 WMIC.exe Token: SeShutdownPrivilege 2904 WMIC.exe Token: SeDebugPrivilege 2904 WMIC.exe Token: SeSystemEnvironmentPrivilege 2904 WMIC.exe Token: SeRemoteShutdownPrivilege 2904 WMIC.exe Token: SeUndockPrivilege 2904 WMIC.exe Token: SeManageVolumePrivilege 2904 WMIC.exe Token: 33 2904 WMIC.exe Token: 34 2904 WMIC.exe Token: 35 2904 WMIC.exe Token: SeBackupPrivilege 584 wbengine.exe Token: SeRestorePrivilege 584 wbengine.exe Token: SeSecurityPrivilege 584 wbengine.exe Token: SeIncreaseQuotaPrivilege 1176 WMIC.exe Token: SeSecurityPrivilege 1176 WMIC.exe Token: SeTakeOwnershipPrivilege 1176 WMIC.exe Token: SeLoadDriverPrivilege 1176 WMIC.exe Token: SeSystemProfilePrivilege 1176 WMIC.exe Token: SeSystemtimePrivilege 1176 WMIC.exe Token: SeProfSingleProcessPrivilege 1176 WMIC.exe Token: SeIncBasePriorityPrivilege 1176 WMIC.exe Token: SeCreatePagefilePrivilege 1176 WMIC.exe Token: SeBackupPrivilege 1176 WMIC.exe Token: SeRestorePrivilege 1176 WMIC.exe Token: SeShutdownPrivilege 1176 WMIC.exe Token: SeDebugPrivilege 1176 WMIC.exe Token: SeSystemEnvironmentPrivilege 1176 WMIC.exe Token: SeRemoteShutdownPrivilege 1176 WMIC.exe Token: SeUndockPrivilege 1176 WMIC.exe Token: SeManageVolumePrivilege 1176 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.execmd.execmd.execmd.exedescription pid process target process PID 2924 wrote to memory of 2916 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 2924 wrote to memory of 2916 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 2924 wrote to memory of 2916 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 2924 wrote to memory of 2916 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 2924 wrote to memory of 2848 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 2924 wrote to memory of 2848 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 2924 wrote to memory of 2848 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 2924 wrote to memory of 2848 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 2916 wrote to memory of 2484 2916 cmd.exe netsh.exe PID 2916 wrote to memory of 2484 2916 cmd.exe netsh.exe PID 2916 wrote to memory of 2484 2916 cmd.exe netsh.exe PID 2848 wrote to memory of 2156 2848 cmd.exe vssadmin.exe PID 2848 wrote to memory of 2156 2848 cmd.exe vssadmin.exe PID 2848 wrote to memory of 2156 2848 cmd.exe vssadmin.exe PID 2916 wrote to memory of 604 2916 cmd.exe netsh.exe PID 2916 wrote to memory of 604 2916 cmd.exe netsh.exe PID 2916 wrote to memory of 604 2916 cmd.exe netsh.exe PID 2848 wrote to memory of 2904 2848 cmd.exe WMIC.exe PID 2848 wrote to memory of 2904 2848 cmd.exe WMIC.exe PID 2848 wrote to memory of 2904 2848 cmd.exe WMIC.exe PID 2848 wrote to memory of 2580 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 2580 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 2580 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 2936 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 2936 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 2936 2848 cmd.exe bcdedit.exe PID 2848 wrote to memory of 1176 2848 cmd.exe wbadmin.exe PID 2848 wrote to memory of 1176 2848 cmd.exe wbadmin.exe PID 2848 wrote to memory of 1176 2848 cmd.exe wbadmin.exe PID 2924 wrote to memory of 2056 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 2056 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 2056 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 2056 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 2768 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 2768 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 2768 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 2768 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 692 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 692 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 692 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 692 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 2580 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 2580 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 2580 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 2580 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe mshta.exe PID 2924 wrote to memory of 1612 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 2924 wrote to memory of 1612 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 2924 wrote to memory of 1612 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 2924 wrote to memory of 1612 2924 10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe cmd.exe PID 1612 wrote to memory of 1012 1612 cmd.exe vssadmin.exe PID 1612 wrote to memory of 1012 1612 cmd.exe vssadmin.exe PID 1612 wrote to memory of 1012 1612 cmd.exe vssadmin.exe PID 1612 wrote to memory of 1176 1612 cmd.exe WMIC.exe PID 1612 wrote to memory of 1176 1612 cmd.exe WMIC.exe PID 1612 wrote to memory of 1176 1612 cmd.exe WMIC.exe PID 1612 wrote to memory of 1424 1612 cmd.exe bcdedit.exe PID 1612 wrote to memory of 1424 1612 cmd.exe bcdedit.exe PID 1612 wrote to memory of 1424 1612 cmd.exe bcdedit.exe PID 1612 wrote to memory of 1452 1612 cmd.exe bcdedit.exe PID 1612 wrote to memory of 1452 1612 cmd.exe bcdedit.exe PID 1612 wrote to memory of 1452 1612 cmd.exe bcdedit.exe PID 1612 wrote to memory of 220 1612 cmd.exe wbadmin.exe PID 1612 wrote to memory of 220 1612 cmd.exe wbadmin.exe PID 1612 wrote to memory of 220 1612 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe"C:\Users\Admin\AppData\Local\Temp\10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe"C:\Users\Admin\AppData\Local\Temp\10962eb6e61015db4438ca362b4a63c4696ec9726fc2c961fbb24e30c6aa0b0b.exe"2⤵PID:2980
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2156 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2904 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2580 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2936 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1176 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:2484 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:604 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2056 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2768 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:692 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2580 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1012 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1176 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1424 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1452 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:220
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:584
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2992
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2200
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id[3768A2E5-3053].[[email protected]].eking
Filesize24.4MB
MD59687d86c6cd935766107c5c9bb58b3a2
SHA16f306300b87ea8afffb1f932e147314385f24c0f
SHA25673498aeb356a22fd0b8970225141f85725b9462175e7e7dea7e715dfaed121aa
SHA512d91186e6817779b7b06d50af5403b0a563f3eff6ee8d667dd9a9f2f21dc181f6821911f98f3d211adb523bbf9c9b116f6c4e9e4b7593047ec41a985cd4c83a7c
-
Filesize
5KB
MD50b43597a4389df894b63b1f80b1cc27d
SHA11df984b2821091c87dae81c9b43d8c627b3d054d
SHA2561114937f2aa4f18985b0fbb23ddf1f103b8d11958e66360927b0e0ca1db39609
SHA51282ff038621d869680dcab016344f30a6801ae39821ee44b7ff3ada8fabe91cc4fd7776b7a1c9d59eb5664da40cdd5e2104dce0170cfd04c756b37cdebd7f176d