Overview
overview
10Static
static
32288a0c896...fb.exe
windows7-x64
102288a0c896...fb.exe
windows10-2004-x64
10518544e56e...9c.exe
windows7-x64
10518544e56e...9c.exe
windows10-2004-x64
10a31a45f1c6...a5.exe
windows7-x64
10a31a45f1c6...a5.exe
windows10-2004-x64
10b4b8982838...53.exe
windows7-x64
10b4b8982838...53.exe
windows10-2004-x64
10Analysis
-
max time kernel
299s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2024 16:55
Static task
static1
Behavioral task
behavioral1
Sample
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
2288a0c896757647538a7dab5e0c980b70b173ed36c9e6206f6701dfd4112cfb.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
518544e56e8ccee401ffa1b0a01a10ce23e49ec21ec441c6c7c3951b01c1b19c.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
518544e56e8ccee401ffa1b0a01a10ce23e49ec21ec441c6c7c3951b01c1b19c.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
a31a45f1c686c1ae2ff1733e7e7636a17010b85091b17bdf68c27543866dfca5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe
Resource
win7-20240419-en
Behavioral task
behavioral8
Sample
b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe
Resource
win10v2004-20240419-en
General
-
Target
b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe
-
Size
56KB
-
MD5
966061cecee2b65fe7149dfa1d0f2c3a
-
SHA1
691ed7b6c4c0bdd824ede0514aacda9d7adc51f1
-
SHA256
b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53
-
SHA512
da3521494ea83949641137e8e0cc248129d81cb8264619a41b437e0709c445a70ee0ef79863a613c5a1466ca6880b65e1e7e4cefde2513ca6b36a9c7219b8e16
-
SSDEEP
1536:RNeRBl5PT/rx1mzwRMSTdLpJOCHAsua6db57m8POe:RQRrmzwR5JWse
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2108 bcdedit.exe 2120 bcdedit.exe 4940 bcdedit.exe 3748 bcdedit.exe -
Renames multiple (518) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2316 wbadmin.exe 3992 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1608 netsh.exe 4560 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe -
Drops startup file 3 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53 = "C:\\Users\\Admin\\AppData\\Local\\b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe" b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53 = "C:\\Users\\Admin\\AppData\\Local\\b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe" b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-877519540-908060166-1852957295-1000\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Public\Music\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Public\Pictures\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Public\Videos\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Music\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Videos\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Public\Documents\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Public\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Public\Downloads\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Public\Desktop\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Links\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Searches\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Users\Admin\Documents\desktop.ini b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-down.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\VisualElements\LogoDev.png.DATA.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\en-US\PSGet.Resource.psd1.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\wxpr.dll b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\cmm\sRGB.pf b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatching.dll.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\ui-strings.js.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Memory.dll.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-100_contrast-black.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_LogoSmall.scale-200.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewpoints\Dark\Cabinet.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\ThankYou\GenericEnglish-2.jpg b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_2019.19071.19011.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected][BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.Client.resources.dll b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Paint_PDP.xml b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\AppStore_icon.svg.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons2x.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-pl.xrm-ms.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ul-phn.xrm-ms.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\mpvis.dll.mui b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ppd.xrm-ms.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-96.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\accessibility.properties b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-ul-oob.xrm-ms.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-48_altform-unplated_contrast-white.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-80.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.ServiceProcess.dll b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.MsuProvider.resources.dll.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-core-profile-l1-1-0.dll b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.Effects.dll b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\ui-strings.js b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\ui-strings.js.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-72_contrast-white.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\Locales\en-GB.pak b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\PresentationFramework.Luna.dll.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\ui-strings.js b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\30.jpg b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files\Java\jre-1.8\bin\resource.dll.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\officons.ttf b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\it-IT\MSFT_PackageManagementSource.schema.mfl b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\ui-strings.js b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\jfxrt.jar.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_altform-unplated_contrast-black.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageLargeTile.scale-400.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionMedTile.scale-100.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-selector.js b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80_altform-unplated_contrast-black.png b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ul-oob.xrm-ms b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses_selected-hover.svg b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\PlayStore_icon.svg b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-tool-view.js b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\ui-strings.js.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\ui-strings.js.id[BD6AA4D3-3483].[[email protected]].8base b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\it-IT\oledb32r.dll.mui b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\de\UIAutomationTypes.resources.dll b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1580 vssadmin.exe 3216 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe Token: SeBackupPrivilege 2576 vssvc.exe Token: SeRestorePrivilege 2576 vssvc.exe Token: SeAuditPrivilege 2576 vssvc.exe Token: SeIncreaseQuotaPrivilege 3620 WMIC.exe Token: SeSecurityPrivilege 3620 WMIC.exe Token: SeTakeOwnershipPrivilege 3620 WMIC.exe Token: SeLoadDriverPrivilege 3620 WMIC.exe Token: SeSystemProfilePrivilege 3620 WMIC.exe Token: SeSystemtimePrivilege 3620 WMIC.exe Token: SeProfSingleProcessPrivilege 3620 WMIC.exe Token: SeIncBasePriorityPrivilege 3620 WMIC.exe Token: SeCreatePagefilePrivilege 3620 WMIC.exe Token: SeBackupPrivilege 3620 WMIC.exe Token: SeRestorePrivilege 3620 WMIC.exe Token: SeShutdownPrivilege 3620 WMIC.exe Token: SeDebugPrivilege 3620 WMIC.exe Token: SeSystemEnvironmentPrivilege 3620 WMIC.exe Token: SeRemoteShutdownPrivilege 3620 WMIC.exe Token: SeUndockPrivilege 3620 WMIC.exe Token: SeManageVolumePrivilege 3620 WMIC.exe Token: 33 3620 WMIC.exe Token: 34 3620 WMIC.exe Token: 35 3620 WMIC.exe Token: 36 3620 WMIC.exe Token: SeIncreaseQuotaPrivilege 3620 WMIC.exe Token: SeSecurityPrivilege 3620 WMIC.exe Token: SeTakeOwnershipPrivilege 3620 WMIC.exe Token: SeLoadDriverPrivilege 3620 WMIC.exe Token: SeSystemProfilePrivilege 3620 WMIC.exe Token: SeSystemtimePrivilege 3620 WMIC.exe Token: SeProfSingleProcessPrivilege 3620 WMIC.exe Token: SeIncBasePriorityPrivilege 3620 WMIC.exe Token: SeCreatePagefilePrivilege 3620 WMIC.exe Token: SeBackupPrivilege 3620 WMIC.exe Token: SeRestorePrivilege 3620 WMIC.exe Token: SeShutdownPrivilege 3620 WMIC.exe Token: SeDebugPrivilege 3620 WMIC.exe Token: SeSystemEnvironmentPrivilege 3620 WMIC.exe Token: SeRemoteShutdownPrivilege 3620 WMIC.exe Token: SeUndockPrivilege 3620 WMIC.exe Token: SeManageVolumePrivilege 3620 WMIC.exe Token: 33 3620 WMIC.exe Token: 34 3620 WMIC.exe Token: 35 3620 WMIC.exe Token: 36 3620 WMIC.exe Token: SeBackupPrivilege 5044 wbengine.exe Token: SeRestorePrivilege 5044 wbengine.exe Token: SeSecurityPrivilege 5044 wbengine.exe Token: SeIncreaseQuotaPrivilege 1900 WMIC.exe Token: SeSecurityPrivilege 1900 WMIC.exe Token: SeTakeOwnershipPrivilege 1900 WMIC.exe Token: SeLoadDriverPrivilege 1900 WMIC.exe Token: SeSystemProfilePrivilege 1900 WMIC.exe Token: SeSystemtimePrivilege 1900 WMIC.exe Token: SeProfSingleProcessPrivilege 1900 WMIC.exe Token: SeIncBasePriorityPrivilege 1900 WMIC.exe Token: SeCreatePagefilePrivilege 1900 WMIC.exe Token: SeBackupPrivilege 1900 WMIC.exe Token: SeRestorePrivilege 1900 WMIC.exe Token: SeShutdownPrivilege 1900 WMIC.exe Token: SeDebugPrivilege 1900 WMIC.exe Token: SeSystemEnvironmentPrivilege 1900 WMIC.exe Token: SeRemoteShutdownPrivilege 1900 WMIC.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1064 wrote to memory of 2620 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 95 PID 1064 wrote to memory of 2620 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 95 PID 1064 wrote to memory of 2556 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 96 PID 1064 wrote to memory of 2556 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 96 PID 2556 wrote to memory of 1608 2556 cmd.exe 99 PID 2556 wrote to memory of 1608 2556 cmd.exe 99 PID 2620 wrote to memory of 1580 2620 cmd.exe 100 PID 2620 wrote to memory of 1580 2620 cmd.exe 100 PID 2556 wrote to memory of 4560 2556 cmd.exe 104 PID 2556 wrote to memory of 4560 2556 cmd.exe 104 PID 2620 wrote to memory of 3620 2620 cmd.exe 105 PID 2620 wrote to memory of 3620 2620 cmd.exe 105 PID 2620 wrote to memory of 2108 2620 cmd.exe 106 PID 2620 wrote to memory of 2108 2620 cmd.exe 106 PID 2620 wrote to memory of 2120 2620 cmd.exe 107 PID 2620 wrote to memory of 2120 2620 cmd.exe 107 PID 2620 wrote to memory of 2316 2620 cmd.exe 108 PID 2620 wrote to memory of 2316 2620 cmd.exe 108 PID 1064 wrote to memory of 972 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 116 PID 1064 wrote to memory of 972 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 116 PID 1064 wrote to memory of 972 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 116 PID 1064 wrote to memory of 1088 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 117 PID 1064 wrote to memory of 1088 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 117 PID 1064 wrote to memory of 1088 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 117 PID 1064 wrote to memory of 2848 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 118 PID 1064 wrote to memory of 2848 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 118 PID 1064 wrote to memory of 2848 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 118 PID 1064 wrote to memory of 1708 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 119 PID 1064 wrote to memory of 1708 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 119 PID 1064 wrote to memory of 1708 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 119 PID 1064 wrote to memory of 3024 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 120 PID 1064 wrote to memory of 3024 1064 b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe 120 PID 3024 wrote to memory of 3216 3024 cmd.exe 122 PID 3024 wrote to memory of 3216 3024 cmd.exe 122 PID 3024 wrote to memory of 1900 3024 cmd.exe 123 PID 3024 wrote to memory of 1900 3024 cmd.exe 123 PID 3024 wrote to memory of 4940 3024 cmd.exe 124 PID 3024 wrote to memory of 4940 3024 cmd.exe 124 PID 3024 wrote to memory of 3748 3024 cmd.exe 125 PID 3024 wrote to memory of 3748 3024 cmd.exe 125 PID 3024 wrote to memory of 3992 3024 cmd.exe 126 PID 3024 wrote to memory of 3992 3024 cmd.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe"C:\Users\Admin\AppData\Local\Temp\b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Admin\AppData\Local\Temp\b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe"C:\Users\Admin\AppData\Local\Temp\b4b89828380c4781c7beafa6dce00ae38cd4adc13ad56792996e28c41def5c53.exe"2⤵PID:4832
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1580
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2108
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2120
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2316
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1608
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:4560
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:972
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:1088
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:2848
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:1708
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3216
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4940
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3748
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3992
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4032
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4404
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id[BD6AA4D3-3483].[[email protected]].8base
Filesize2.9MB
MD53befab024be493c4948244d2ce23beb9
SHA145523814033e72a5ab89d96ee691d207e9f5d52e
SHA25612fd2427eb16e388982b3f8febc2d17b5d7404c903d220b058ec6f3811f24910
SHA51277a0417bd4fd3af56745711e96abc4abaef1013d80d2d4b88ab3712f40f7af9631b3b8bdaad327d6e18518ae6908abe44244df3d2b1ca3ba901920595b8ce6c7
-
Filesize
5KB
MD577112e9bba8ca72c89ef7e3cf7116c3f
SHA18c308a596f369b27c02dea2c0fdefe6fb8bfe3d3
SHA256c29d5b753dff8d7e0a9dec57fcde681067bc1e1bf09a2ad325836158e92be1f4
SHA512446d2c3f4a8a6c604e9a422de08e680373589f39b3c791e39e473db11ff207ffb00060283499dd70218f460170e41da3ff1d318181c3a5bda128d3e82b8fb4d7