Overview
overview
10Static
static
32288a0c896...fb.exe
windows7-x64
102288a0c896...fb.exe
windows10-2004-x64
10518544e56e...9c.exe
windows7-x64
10518544e56e...9c.exe
windows10-2004-x64
10a31a45f1c6...a5.exe
windows7-x64
10a31a45f1c6...a5.exe
windows10-2004-x64
10b4b8982838...53.exe
windows7-x64
10b4b8982838...53.exe
windows10-2004-x64
10Analysis
-
max time kernel
300s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-05-2024 16:55
Static task
static1
Behavioral task
behavioral1
Sample
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
518544e56e8ccee401ffa1b0a01a10ce23e49ec21ec441c6c7c3951b01c1b19c.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
518544e56e8ccee401ffa1b0a01a10ce23e49ec21ec441c6c7c3951b01c1b19c.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe
Resource
win7-20240419-en
Behavioral task
behavioral8
Sample
b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe
Resource
win10v2004-20240419-en
General
-
Target
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe
-
Size
221KB
-
MD5
8a62691e9921ee88ab036aba6f9e45eb
-
SHA1
288d8268254bf799aef8db58beb18cb35fd903a1
-
SHA256
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5
-
SHA512
75939ee7257ff3a327f89d88612462b31058bb1e09888d055379e77bb2e9c7d7282ba4edfc0e875298318d2bc1fc63741fd8f5e2697855173cf822619ac67a44
-
SSDEEP
3072:jr80jG3/pNoCOTkEY6ARea8TPUwlCIRSrYIv2FSlSDhkE64Jww6+C3Ul:80jWsCOTkE6v8Ti9slF9JwwR
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 332 bcdedit.exe 2656 bcdedit.exe 1736 bcdedit.exe 1668 bcdedit.exe -
Renames multiple (317) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 3020 wbadmin.exe 2172 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2972 netsh.exe 1684 netsh.exe -
Drops startup file 3 IoCs
Processes:
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5 = "C:\\Users\\Admin\\AppData\\Local\\a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe" a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5 = "C:\\Users\\Admin\\AppData\\Local\\a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe" a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\Searches\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\108YEMNS\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Public\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\Music\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CYTS71XD\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\Links\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Public\Music\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Public\Pictures\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Public\Videos\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\F9UL0C6O\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Public\Documents\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Public\Libraries\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PY5FLSJ8\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Public\Desktop\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\J3XTYXPF\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3J2LRC5A\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Users\Admin\Videos\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe -
Drops file in Program Files directory 64 IoCs
Processes:
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exedescription ioc process File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dll.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupicons.jpg.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME14.CSS.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmpnscfg.exe.mui a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151045.WMF.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234001.WMF a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\subscription.xsd.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\sqlxmlx.rll.mui a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICCAP98.POC.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281632.WMF.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\7-Zip\Lang\ta.txt.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115843.GIF a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00159_.WMF.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00367_.WMF a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR16F.GIF a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationFramework.resources.dll a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239941.WMF a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DWTRIG20.EXE a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.WPG.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\desktop.ini.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\NETWORK.ELM a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_INIT.XSN a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\MSTTSLoc.dll.mui a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB10.BDR a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTIT.CFG.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\service.js a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties.id[AC1C9AD4-3483].[[email protected]].8base a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2568 vssadmin.exe 1904 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exepid process 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe Token: SeBackupPrivilege 1940 vssvc.exe Token: SeRestorePrivilege 1940 vssvc.exe Token: SeAuditPrivilege 1940 vssvc.exe Token: SeIncreaseQuotaPrivilege 2460 WMIC.exe Token: SeSecurityPrivilege 2460 WMIC.exe Token: SeTakeOwnershipPrivilege 2460 WMIC.exe Token: SeLoadDriverPrivilege 2460 WMIC.exe Token: SeSystemProfilePrivilege 2460 WMIC.exe Token: SeSystemtimePrivilege 2460 WMIC.exe Token: SeProfSingleProcessPrivilege 2460 WMIC.exe Token: SeIncBasePriorityPrivilege 2460 WMIC.exe Token: SeCreatePagefilePrivilege 2460 WMIC.exe Token: SeBackupPrivilege 2460 WMIC.exe Token: SeRestorePrivilege 2460 WMIC.exe Token: SeShutdownPrivilege 2460 WMIC.exe Token: SeDebugPrivilege 2460 WMIC.exe Token: SeSystemEnvironmentPrivilege 2460 WMIC.exe Token: SeRemoteShutdownPrivilege 2460 WMIC.exe Token: SeUndockPrivilege 2460 WMIC.exe Token: SeManageVolumePrivilege 2460 WMIC.exe Token: 33 2460 WMIC.exe Token: 34 2460 WMIC.exe Token: 35 2460 WMIC.exe Token: SeIncreaseQuotaPrivilege 2460 WMIC.exe Token: SeSecurityPrivilege 2460 WMIC.exe Token: SeTakeOwnershipPrivilege 2460 WMIC.exe Token: SeLoadDriverPrivilege 2460 WMIC.exe Token: SeSystemProfilePrivilege 2460 WMIC.exe Token: SeSystemtimePrivilege 2460 WMIC.exe Token: SeProfSingleProcessPrivilege 2460 WMIC.exe Token: SeIncBasePriorityPrivilege 2460 WMIC.exe Token: SeCreatePagefilePrivilege 2460 WMIC.exe Token: SeBackupPrivilege 2460 WMIC.exe Token: SeRestorePrivilege 2460 WMIC.exe Token: SeShutdownPrivilege 2460 WMIC.exe Token: SeDebugPrivilege 2460 WMIC.exe Token: SeSystemEnvironmentPrivilege 2460 WMIC.exe Token: SeRemoteShutdownPrivilege 2460 WMIC.exe Token: SeUndockPrivilege 2460 WMIC.exe Token: SeManageVolumePrivilege 2460 WMIC.exe Token: 33 2460 WMIC.exe Token: 34 2460 WMIC.exe Token: 35 2460 WMIC.exe Token: SeBackupPrivilege 1128 wbengine.exe Token: SeRestorePrivilege 1128 wbengine.exe Token: SeSecurityPrivilege 1128 wbengine.exe Token: SeIncreaseQuotaPrivilege 2620 WMIC.exe Token: SeSecurityPrivilege 2620 WMIC.exe Token: SeTakeOwnershipPrivilege 2620 WMIC.exe Token: SeLoadDriverPrivilege 2620 WMIC.exe Token: SeSystemProfilePrivilege 2620 WMIC.exe Token: SeSystemtimePrivilege 2620 WMIC.exe Token: SeProfSingleProcessPrivilege 2620 WMIC.exe Token: SeIncBasePriorityPrivilege 2620 WMIC.exe Token: SeCreatePagefilePrivilege 2620 WMIC.exe Token: SeBackupPrivilege 2620 WMIC.exe Token: SeRestorePrivilege 2620 WMIC.exe Token: SeShutdownPrivilege 2620 WMIC.exe Token: SeDebugPrivilege 2620 WMIC.exe Token: SeSystemEnvironmentPrivilege 2620 WMIC.exe Token: SeRemoteShutdownPrivilege 2620 WMIC.exe Token: SeUndockPrivilege 2620 WMIC.exe Token: SeManageVolumePrivilege 2620 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.execmd.execmd.execmd.exedescription pid process target process PID 2792 wrote to memory of 2628 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2792 wrote to memory of 2628 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2792 wrote to memory of 2628 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2792 wrote to memory of 2628 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2792 wrote to memory of 2276 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2792 wrote to memory of 2276 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2792 wrote to memory of 2276 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2792 wrote to memory of 2276 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2276 wrote to memory of 2972 2276 cmd.exe netsh.exe PID 2276 wrote to memory of 2972 2276 cmd.exe netsh.exe PID 2276 wrote to memory of 2972 2276 cmd.exe netsh.exe PID 2628 wrote to memory of 2568 2628 cmd.exe vssadmin.exe PID 2628 wrote to memory of 2568 2628 cmd.exe vssadmin.exe PID 2628 wrote to memory of 2568 2628 cmd.exe vssadmin.exe PID 2276 wrote to memory of 1684 2276 cmd.exe netsh.exe PID 2276 wrote to memory of 1684 2276 cmd.exe netsh.exe PID 2276 wrote to memory of 1684 2276 cmd.exe netsh.exe PID 2628 wrote to memory of 2460 2628 cmd.exe WMIC.exe PID 2628 wrote to memory of 2460 2628 cmd.exe WMIC.exe PID 2628 wrote to memory of 2460 2628 cmd.exe WMIC.exe PID 2628 wrote to memory of 332 2628 cmd.exe bcdedit.exe PID 2628 wrote to memory of 332 2628 cmd.exe bcdedit.exe PID 2628 wrote to memory of 332 2628 cmd.exe bcdedit.exe PID 2628 wrote to memory of 2656 2628 cmd.exe bcdedit.exe PID 2628 wrote to memory of 2656 2628 cmd.exe bcdedit.exe PID 2628 wrote to memory of 2656 2628 cmd.exe bcdedit.exe PID 2628 wrote to memory of 3020 2628 cmd.exe wbadmin.exe PID 2628 wrote to memory of 3020 2628 cmd.exe wbadmin.exe PID 2628 wrote to memory of 3020 2628 cmd.exe wbadmin.exe PID 2792 wrote to memory of 1680 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 1680 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 1680 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 1680 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 204 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 204 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 204 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 204 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 1040 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 1040 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 1040 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 1040 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 904 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 904 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 904 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 904 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe mshta.exe PID 2792 wrote to memory of 2500 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2792 wrote to memory of 2500 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2792 wrote to memory of 2500 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2792 wrote to memory of 2500 2792 a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe cmd.exe PID 2500 wrote to memory of 1904 2500 cmd.exe vssadmin.exe PID 2500 wrote to memory of 1904 2500 cmd.exe vssadmin.exe PID 2500 wrote to memory of 1904 2500 cmd.exe vssadmin.exe PID 2500 wrote to memory of 2620 2500 cmd.exe WMIC.exe PID 2500 wrote to memory of 2620 2500 cmd.exe WMIC.exe PID 2500 wrote to memory of 2620 2500 cmd.exe WMIC.exe PID 2500 wrote to memory of 1736 2500 cmd.exe bcdedit.exe PID 2500 wrote to memory of 1736 2500 cmd.exe bcdedit.exe PID 2500 wrote to memory of 1736 2500 cmd.exe bcdedit.exe PID 2500 wrote to memory of 1668 2500 cmd.exe bcdedit.exe PID 2500 wrote to memory of 1668 2500 cmd.exe bcdedit.exe PID 2500 wrote to memory of 1668 2500 cmd.exe bcdedit.exe PID 2500 wrote to memory of 2172 2500 cmd.exe wbadmin.exe PID 2500 wrote to memory of 2172 2500 cmd.exe wbadmin.exe PID 2500 wrote to memory of 2172 2500 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe"C:\Users\Admin\AppData\Local\Temp\a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe"C:\Users\Admin\AppData\Local\Temp\a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe"2⤵PID:1740
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2568 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2460 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:332 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2656 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3020 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:2972 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:1684 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:1680 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- Modifies Internet Explorer settings
PID:204 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:1040 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- Modifies Internet Explorer settings
PID:904 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1904 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2620 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1736 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1668 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2172
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1352
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1676
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.id[AC1C9AD4-3483].[[email protected]].8base
Filesize3.6MB
MD55c1b5a0143ed9e56963051031299f82c
SHA171f36d6abee5e33f9193ced658331c61362af9cc
SHA2568f7a56ea6461ef6998768300465f135159a1f94b889e920d0f6010418b259140
SHA5127eed25d3f2e92c1649fea30b0da2e95d088afb23e1a0dd586c2b22e4398e8d2810ea29a1b37727b3ed95ccce410c164d0d796964bca1e276a9496d03e96a0843
-
Filesize
5KB
MD532dd4322e5835b96f905aff2106ee519
SHA182da65e1d2d7a3cf460349d133d8dd23298a5790
SHA25653584793d05eae502d37f6d65a1453790f328ef88f753561c75c716118d7f4d7
SHA512ba92c1b76424b7bb334d100674af29cd0fb73ba580d5e8b0abcfb22f90267b4a1f4054e428aa124cd6fdf35d530b899fc28ad1f5ec8d95b898b735d2410f91b8