Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 07:09
Static task
static1
Behavioral task
behavioral1
Sample
f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe
Resource
win10v2004-20240709-en
General
-
Target
f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe
-
Size
74KB
-
MD5
d347769098a8697660804d68eaac0622
-
SHA1
e2758e6c0751c30849614728a63aeb9e82ea3113
-
SHA256
f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800
-
SHA512
b4874af4ffd16bce8682f6ecedc5f2dd4ec0ebd34af438f760e3aeeefef55e6cb634598f9edbe5e829cdbb4e3e701f11f0890faaee43a669b081b0f74acc34aa
-
SSDEEP
1536:mNeRBl5PT/rx1mzwRMSTdLpJPgEEt4AwMEz9UQzdbGCq2iW7z:mQRrmzwR5Jw45MEyQ5GCH
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span>
class='mark'>[email protected]</span>
class='mark'>[email protected]</span>
http://www.w3.org/TR/html4/strict.dtd'>
https://pidgin.im/download/windows/</li>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1480 bcdedit.exe 1548 bcdedit.exe 1344 bcdedit.exe 1640 bcdedit.exe -
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 676 wbadmin.exe 3032 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 308 netsh.exe 1676 netsh.exe -
resource yara_rule behavioral1/files/0x00090000000120f8-7.dat aspack_v212_v242 -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe -
Executes dropped EXE 1 IoCs
pid Process 2688 zGrw.exe -
Loads dropped DLL 2 IoCs
pid Process 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800 = "C:\\Users\\Admin\\AppData\\Local\\f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe" f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800 = "C:\\Users\\Admin\\AppData\\Local\\f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe" f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V8SGIH7I\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\Videos\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Public\Pictures\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZO1X14N3\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M720ATCO\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\Music\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OW9ZQM06\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0JY8H21Z\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2958949473-3205530200-1453100116-1000\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Public\Videos\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Public\Libraries\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\MN6S8FGK\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Public\Desktop\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Public\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Public\Music\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\Documents\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2958949473-3205530200-1453100116-1000\desktop.ini f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\features\[email protected][445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\RSSFeeds.js f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Gradient.png f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WPEQU532.DLL.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\WATERMAR.ELM f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_underline.gif f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.DesignTime.dll f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Windows Journal\es-ES\Journal.exe.mui f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237759.WMF.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationProvider.dll f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Technic.thmx f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\en-US\FreeCell.exe.mui f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACETXT.DLL.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FS3BOX.POC f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MIMEDIR.DLL.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Green Bubbles.htm f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\BLUECALM.ELM.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MSOCFUIUTILITIESDLL.DLL.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2F.GIF f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Windows NT\TableTextService\de-DE\TableTextService.dll.mui f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00057_.WMF f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME05.CSS f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18187_.WMF.id[445E6EC5-3542].[[email protected]].faust f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zGrw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2900 vssadmin.exe 848 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe Token: SeBackupPrivilege 3040 vssvc.exe Token: SeRestorePrivilege 3040 vssvc.exe Token: SeAuditPrivilege 3040 vssvc.exe Token: SeIncreaseQuotaPrivilege 2380 WMIC.exe Token: SeSecurityPrivilege 2380 WMIC.exe Token: SeTakeOwnershipPrivilege 2380 WMIC.exe Token: SeLoadDriverPrivilege 2380 WMIC.exe Token: SeSystemProfilePrivilege 2380 WMIC.exe Token: SeSystemtimePrivilege 2380 WMIC.exe Token: SeProfSingleProcessPrivilege 2380 WMIC.exe Token: SeIncBasePriorityPrivilege 2380 WMIC.exe Token: SeCreatePagefilePrivilege 2380 WMIC.exe Token: SeBackupPrivilege 2380 WMIC.exe Token: SeRestorePrivilege 2380 WMIC.exe Token: SeShutdownPrivilege 2380 WMIC.exe Token: SeDebugPrivilege 2380 WMIC.exe Token: SeSystemEnvironmentPrivilege 2380 WMIC.exe Token: SeRemoteShutdownPrivilege 2380 WMIC.exe Token: SeUndockPrivilege 2380 WMIC.exe Token: SeManageVolumePrivilege 2380 WMIC.exe Token: 33 2380 WMIC.exe Token: 34 2380 WMIC.exe Token: 35 2380 WMIC.exe Token: SeIncreaseQuotaPrivilege 2380 WMIC.exe Token: SeSecurityPrivilege 2380 WMIC.exe Token: SeTakeOwnershipPrivilege 2380 WMIC.exe Token: SeLoadDriverPrivilege 2380 WMIC.exe Token: SeSystemProfilePrivilege 2380 WMIC.exe Token: SeSystemtimePrivilege 2380 WMIC.exe Token: SeProfSingleProcessPrivilege 2380 WMIC.exe Token: SeIncBasePriorityPrivilege 2380 WMIC.exe Token: SeCreatePagefilePrivilege 2380 WMIC.exe Token: SeBackupPrivilege 2380 WMIC.exe Token: SeRestorePrivilege 2380 WMIC.exe Token: SeShutdownPrivilege 2380 WMIC.exe Token: SeDebugPrivilege 2380 WMIC.exe Token: SeSystemEnvironmentPrivilege 2380 WMIC.exe Token: SeRemoteShutdownPrivilege 2380 WMIC.exe Token: SeUndockPrivilege 2380 WMIC.exe Token: SeManageVolumePrivilege 2380 WMIC.exe Token: 33 2380 WMIC.exe Token: 34 2380 WMIC.exe Token: 35 2380 WMIC.exe Token: SeBackupPrivilege 2744 wbengine.exe Token: SeRestorePrivilege 2744 wbengine.exe Token: SeSecurityPrivilege 2744 wbengine.exe Token: SeIncreaseQuotaPrivilege 1704 WMIC.exe Token: SeSecurityPrivilege 1704 WMIC.exe Token: SeTakeOwnershipPrivilege 1704 WMIC.exe Token: SeLoadDriverPrivilege 1704 WMIC.exe Token: SeSystemProfilePrivilege 1704 WMIC.exe Token: SeSystemtimePrivilege 1704 WMIC.exe Token: SeProfSingleProcessPrivilege 1704 WMIC.exe Token: SeIncBasePriorityPrivilege 1704 WMIC.exe Token: SeCreatePagefilePrivilege 1704 WMIC.exe Token: SeBackupPrivilege 1704 WMIC.exe Token: SeRestorePrivilege 1704 WMIC.exe Token: SeShutdownPrivilege 1704 WMIC.exe Token: SeDebugPrivilege 1704 WMIC.exe Token: SeSystemEnvironmentPrivilege 1704 WMIC.exe Token: SeRemoteShutdownPrivilege 1704 WMIC.exe Token: SeUndockPrivilege 1704 WMIC.exe Token: SeManageVolumePrivilege 1704 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2308 wrote to memory of 2688 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 30 PID 2308 wrote to memory of 2688 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 30 PID 2308 wrote to memory of 2688 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 30 PID 2308 wrote to memory of 2688 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 30 PID 2688 wrote to memory of 2604 2688 zGrw.exe 34 PID 2688 wrote to memory of 2604 2688 zGrw.exe 34 PID 2688 wrote to memory of 2604 2688 zGrw.exe 34 PID 2688 wrote to memory of 2604 2688 zGrw.exe 34 PID 2308 wrote to memory of 1768 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 36 PID 2308 wrote to memory of 1768 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 36 PID 2308 wrote to memory of 1768 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 36 PID 2308 wrote to memory of 1768 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 36 PID 2308 wrote to memory of 3060 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 37 PID 2308 wrote to memory of 3060 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 37 PID 2308 wrote to memory of 3060 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 37 PID 2308 wrote to memory of 3060 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 37 PID 1768 wrote to memory of 2900 1768 cmd.exe 40 PID 1768 wrote to memory of 2900 1768 cmd.exe 40 PID 1768 wrote to memory of 2900 1768 cmd.exe 40 PID 3060 wrote to memory of 1676 3060 cmd.exe 41 PID 3060 wrote to memory of 1676 3060 cmd.exe 41 PID 3060 wrote to memory of 1676 3060 cmd.exe 41 PID 3060 wrote to memory of 308 3060 cmd.exe 44 PID 3060 wrote to memory of 308 3060 cmd.exe 44 PID 3060 wrote to memory of 308 3060 cmd.exe 44 PID 1768 wrote to memory of 2380 1768 cmd.exe 45 PID 1768 wrote to memory of 2380 1768 cmd.exe 45 PID 1768 wrote to memory of 2380 1768 cmd.exe 45 PID 1768 wrote to memory of 1480 1768 cmd.exe 47 PID 1768 wrote to memory of 1480 1768 cmd.exe 47 PID 1768 wrote to memory of 1480 1768 cmd.exe 47 PID 1768 wrote to memory of 1548 1768 cmd.exe 48 PID 1768 wrote to memory of 1548 1768 cmd.exe 48 PID 1768 wrote to memory of 1548 1768 cmd.exe 48 PID 1768 wrote to memory of 676 1768 cmd.exe 49 PID 1768 wrote to memory of 676 1768 cmd.exe 49 PID 1768 wrote to memory of 676 1768 cmd.exe 49 PID 2308 wrote to memory of 2648 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 53 PID 2308 wrote to memory of 2648 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 53 PID 2308 wrote to memory of 2648 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 53 PID 2308 wrote to memory of 2648 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 53 PID 2308 wrote to memory of 2016 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 54 PID 2308 wrote to memory of 2016 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 54 PID 2308 wrote to memory of 2016 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 54 PID 2308 wrote to memory of 2016 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 54 PID 2308 wrote to memory of 2460 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 55 PID 2308 wrote to memory of 2460 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 55 PID 2308 wrote to memory of 2460 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 55 PID 2308 wrote to memory of 2460 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 55 PID 2308 wrote to memory of 2640 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 57 PID 2308 wrote to memory of 2640 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 57 PID 2308 wrote to memory of 2640 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 57 PID 2308 wrote to memory of 2640 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 57 PID 2308 wrote to memory of 1264 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 58 PID 2308 wrote to memory of 1264 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 58 PID 2308 wrote to memory of 1264 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 58 PID 2308 wrote to memory of 1264 2308 f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe 58 PID 1264 wrote to memory of 848 1264 cmd.exe 60 PID 1264 wrote to memory of 848 1264 cmd.exe 60 PID 1264 wrote to memory of 848 1264 cmd.exe 60 PID 1264 wrote to memory of 1704 1264 cmd.exe 61 PID 1264 wrote to memory of 1704 1264 cmd.exe 61 PID 1264 wrote to memory of 1704 1264 cmd.exe 61 PID 1264 wrote to memory of 1344 1264 cmd.exe 62 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe"C:\Users\Admin\AppData\Local\Temp\f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\zGrw.exeC:\Users\Admin\AppData\Local\Temp\zGrw.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\46a60ee4.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2604
-
-
-
C:\Users\Admin\AppData\Local\Temp\f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe"C:\Users\Admin\AppData\Local\Temp\f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800.exe"2⤵PID:2888
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2900
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1480
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1548
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:676
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1676
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:308
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2648
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2016
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2460
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2640
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:848
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1344
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1640
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3032
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2132
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1188
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272KB
MD58385157bbf9d2c1acd717d7b23f1b8c7
SHA199fbe9dfbb12090a5cd62499877bd22bdaf7932f
SHA256f5a23cb22a1d0e1b91b4c1187952a0affe1ae7ecb19cd684e054432a49b1151b
SHA512d65910efedbd66b281a624d8432b5c3e1dbd21e6f29dd21ed3e4533305a6b1abd575246d4e024eedf9c9fa0699001665d0903b6fe1afcb04a663ed3ef49dd352
-
Filesize
31KB
MD54ef72662bfd0b2528f610a73d27b9109
SHA1da41b32ced1831b851c6cd8fd5b8de52ff18a4b3
SHA256f0257199c0b3dc140bd70d980da966dec1cc1fc4ad9b666a61400d634adfa98c
SHA512d77de4d1cfa334408b92afd9c7d1aec687fca66e0f71f296bd4c6d424a056d4f162a05adacd56c6f9fa757a9cdea1f8bc1bf493d967341ff2270050d05863485
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HTBGGANG\k2[1].rar
Filesize4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
183B
MD58ed3afe57fec92045a0a0a4cc016b4ff
SHA1f8ffd573af0e6431ec7914c707e48f52131d0ba9
SHA256b222ace7f011daa88999241d2d7b946d1d4cabeaf6351a9e57dffbc3c9dd8ab4
SHA512f62dd57c6291619edddc3d29743f2162398a5f3a05afc0670a40303803278bdda24b3010e74ccd52cb052bf503b95a63fd12a8789f77fc2d801528e8e44507ea
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3
-
Filesize
6KB
MD509a1a3615cb2360b22f8057feab8383b
SHA17da623d57cca674cd9d2879deb90ff8a2f62c7d4
SHA2569dba357eef1c11f6841e88f742f55e558089e31662379f72122bb9bd01057822
SHA512739078ba4a9e4af1316131b27cb5702d463f3e811c5a162e41f8675b3ba75c6563a8f230e100a3953116462d0081ce0535548fac291e9b127aca7dde99947ef5