Analysis
-
max time kernel
295s -
max time network
312s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-08-2024 08:26
Behavioral task
behavioral1
Sample
malware.zip
Resource
win11-20240802-en
General
-
Target
malware.zip
-
Size
19.0MB
-
MD5
dbe043570af9fefa680af63700077184
-
SHA1
115e824543c9281399d9670a583ff4b1dde422ef
-
SHA256
ec0f02edde4086d5f3dad2cd8fe33bbea9d68245f0d75affe2135ae0270a4543
-
SHA512
1a6b44da4b0cd14c7d482d3e4e717b3ea4a908841ec318bb2a56e8afcf659f2bd5ffba187974de62de07c590a8e55a813493577ce87e826efa52ac9a80a9bc6a
-
SSDEEP
393216:Fdlmao1Hn7SIRferH0dUmWCb9R8Vi0od6mwLb7Be4H1Cu1m72WEyU6h1+DzXUwCk:XS7SafbUmWCbjQmwLb7Be4H1J1m72WER
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Datadecrypt.txt
https://jami.net/
https://tox.chat/download.html
Signatures
-
Detects Mimic ransomware 2 IoCs
resource yara_rule behavioral1/files/0x000100000002a9fb-31.dat family_mimic behavioral1/files/0x000100000002aa05-51.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Datadecrypt.exe -
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2400 bcdedit.exe 3764 bcdedit.exe 1980 bcdedit.exe 3568 bcdedit.exe -
pid Process 4308 wbadmin.exe 1960 wbadmin.exe -
pid Process 1244 wbadmin.exe 1996 wbadmin.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SimplyConnectionManager.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tbirdconfig.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8s.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqbcoreservice.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutodeskDesktopApp.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EnterpriseClient.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msaccess.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlbrowser.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agntsvc.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-opt.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\java.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8c.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-nt.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAgui.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xfssvccon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-nt.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServer.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EnterpriseClient.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbserver.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopqos.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\node.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdswfsafe.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\beserver.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Datadecrypt.exe -
Executes dropped EXE 15 IoCs
pid Process 4604 Datadecrypt.exe 3036 Datadecrypt.exe 3904 Datadecrypt.exe 124 Datadecrypt.exe 2960 DC.exe 4776 Everything.exe 1240 Everything.exe 652 Datadecrypt.exe 2084 Datadecrypt.exe 296 Datadecrypt.exe 304 Datadecrypt.exe 312 Datadecrypt.exe 3880 DC.exe 2960 Everything.exe 1084 Everything.exe -
Loads dropped DLL 9 IoCs
pid Process 4604 Datadecrypt.exe 3036 Datadecrypt.exe 3904 Datadecrypt.exe 124 Datadecrypt.exe 652 Datadecrypt.exe 2084 Datadecrypt.exe 296 Datadecrypt.exe 304 Datadecrypt.exe 312 Datadecrypt.exe -
Modifies system executable filetype association 2 TTPs 18 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell [email protected] Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command Datadecrypt.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command Datadecrypt.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected] Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command [email protected] Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command Datadecrypt.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected] -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Datadecrypt = "\"C:\\Users\\Admin\\AppData\\Local\\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\\Datadecrypt.exe\" " [email protected] -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Datadecrypt.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\J: Everything.exe -
Power Settings 1 TTPs 30 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2724 powercfg.exe 4500 powercfg.exe 1912 powercfg.exe 4588 powercfg.exe 1220 powercfg.exe 4100 powercfg.exe 1432 powercfg.exe 1864 powercfg.exe 1056 powercfg.exe 836 powercfg.exe 4860 powercfg.exe 1892 powercfg.exe 3740 powercfg.exe 1504 powercfg.exe 2200 powercfg.exe 1972 powercfg.exe 2196 powercfg.exe 1520 powercfg.exe 3476 powercfg.exe 4572 powercfg.exe 2488 powercfg.exe 200 powercfg.exe 4636 powercfg.exe 3140 powercfg.exe 1216 powercfg.exe 2368 powercfg.exe 3548 powercfg.exe 4988 powercfg.exe 4896 powercfg.exe 4020 powercfg.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe -
pid Process 2512 powershell.exe 2240 powershell.exe 1356 powershell.exe 3340 powershell.exe 4404 powershell.exe 3916 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 21 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Datadecrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Datadecrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Datadecrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Datadecrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Datadecrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Datadecrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Datadecrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Datadecrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Datadecrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4100 cmd.exe 1860 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 8 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe -
Modifies registry class 31 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\Datadecrypt.txt\"" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command Datadecrypt.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Key created \REGISTRY\MACHINE\Software\Classes\.Jami_decryptionguy Datadecrypt.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command Datadecrypt.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Jami_decryptionguy\ = "mimicfile" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected] Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected] Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\Datadecrypt.txt\"" Datadecrypt.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command Datadecrypt.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command Datadecrypt.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command Datadecrypt.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Jami_decryptionguy\ = "mimicfile" Datadecrypt.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command Datadecrypt.exe Key created \REGISTRY\MACHINE\Software\Classes\.Jami_decryptionguy Datadecrypt.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell [email protected] Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open [email protected] Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command Datadecrypt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" Datadecrypt.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\exefile\shell\open\command [email protected] -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1860 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 4404 powershell.exe 4404 powershell.exe 2512 powershell.exe 3916 powershell.exe 3916 powershell.exe 2512 powershell.exe 4404 powershell.exe 2512 powershell.exe 3916 powershell.exe 3904 Datadecrypt.exe 3904 Datadecrypt.exe 124 Datadecrypt.exe 124 Datadecrypt.exe 4604 Datadecrypt.exe 4604 Datadecrypt.exe 3036 Datadecrypt.exe 3036 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe 2084 Datadecrypt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 720 [email protected] Token: SeSecurityPrivilege 720 [email protected] Token: SeTakeOwnershipPrivilege 720 [email protected] Token: SeLoadDriverPrivilege 720 [email protected] Token: SeSystemProfilePrivilege 720 [email protected] Token: SeSystemtimePrivilege 720 [email protected] Token: SeProfSingleProcessPrivilege 720 [email protected] Token: SeIncBasePriorityPrivilege 720 [email protected] Token: SeCreatePagefilePrivilege 720 [email protected] Token: SeBackupPrivilege 720 [email protected] Token: SeRestorePrivilege 720 [email protected] Token: SeShutdownPrivilege 720 [email protected] Token: SeDebugPrivilege 720 [email protected] Token: SeSystemEnvironmentPrivilege 720 [email protected] Token: SeChangeNotifyPrivilege 720 [email protected] Token: SeRemoteShutdownPrivilege 720 [email protected] Token: SeUndockPrivilege 720 [email protected] Token: SeManageVolumePrivilege 720 [email protected] Token: SeImpersonatePrivilege 720 [email protected] Token: SeCreateGlobalPrivilege 720 [email protected] Token: 33 720 [email protected] Token: 34 720 [email protected] Token: 35 720 [email protected] Token: 36 720 [email protected] Token: SeIncreaseQuotaPrivilege 4604 Datadecrypt.exe Token: SeSecurityPrivilege 4604 Datadecrypt.exe Token: SeTakeOwnershipPrivilege 4604 Datadecrypt.exe Token: SeLoadDriverPrivilege 4604 Datadecrypt.exe Token: SeSystemProfilePrivilege 4604 Datadecrypt.exe Token: SeSystemtimePrivilege 4604 Datadecrypt.exe Token: SeProfSingleProcessPrivilege 4604 Datadecrypt.exe Token: SeIncBasePriorityPrivilege 4604 Datadecrypt.exe Token: SeCreatePagefilePrivilege 4604 Datadecrypt.exe Token: SeBackupPrivilege 4604 Datadecrypt.exe Token: SeRestorePrivilege 4604 Datadecrypt.exe Token: SeShutdownPrivilege 4604 Datadecrypt.exe Token: SeDebugPrivilege 4604 Datadecrypt.exe Token: SeSystemEnvironmentPrivilege 4604 Datadecrypt.exe Token: SeChangeNotifyPrivilege 4604 Datadecrypt.exe Token: SeRemoteShutdownPrivilege 4604 Datadecrypt.exe Token: SeUndockPrivilege 4604 Datadecrypt.exe Token: SeManageVolumePrivilege 4604 Datadecrypt.exe Token: SeImpersonatePrivilege 4604 Datadecrypt.exe Token: SeCreateGlobalPrivilege 4604 Datadecrypt.exe Token: 33 4604 Datadecrypt.exe Token: 34 4604 Datadecrypt.exe Token: 35 4604 Datadecrypt.exe Token: 36 4604 Datadecrypt.exe Token: SeShutdownPrivilege 4572 powercfg.exe Token: SeCreatePagefilePrivilege 4572 powercfg.exe Token: SeShutdownPrivilege 1864 powercfg.exe Token: SeCreatePagefilePrivilege 1864 powercfg.exe Token: SeShutdownPrivilege 2724 powercfg.exe Token: SeCreatePagefilePrivilege 2724 powercfg.exe Token: SeShutdownPrivilege 2724 powercfg.exe Token: SeCreatePagefilePrivilege 2724 powercfg.exe Token: SeShutdownPrivilege 4500 powercfg.exe Token: SeCreatePagefilePrivilege 4500 powercfg.exe Token: SeShutdownPrivilege 2488 powercfg.exe Token: SeCreatePagefilePrivilege 2488 powercfg.exe Token: SeShutdownPrivilege 1504 powercfg.exe Token: SeCreatePagefilePrivilege 1504 powercfg.exe Token: SeShutdownPrivilege 3140 powercfg.exe Token: SeCreatePagefilePrivilege 3140 powercfg.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4776 Everything.exe 1240 Everything.exe 2960 Everything.exe 1084 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 720 wrote to memory of 4604 720 [email protected] 96 PID 720 wrote to memory of 4604 720 [email protected] 96 PID 720 wrote to memory of 4604 720 [email protected] 96 PID 4604 wrote to memory of 4992 4604 Datadecrypt.exe 98 PID 4604 wrote to memory of 4992 4604 Datadecrypt.exe 98 PID 4604 wrote to memory of 4992 4604 Datadecrypt.exe 98 PID 4604 wrote to memory of 3036 4604 Datadecrypt.exe 99 PID 4604 wrote to memory of 3036 4604 Datadecrypt.exe 99 PID 4604 wrote to memory of 3036 4604 Datadecrypt.exe 99 PID 4604 wrote to memory of 3904 4604 Datadecrypt.exe 100 PID 4604 wrote to memory of 3904 4604 Datadecrypt.exe 100 PID 4604 wrote to memory of 3904 4604 Datadecrypt.exe 100 PID 4604 wrote to memory of 124 4604 Datadecrypt.exe 101 PID 4604 wrote to memory of 124 4604 Datadecrypt.exe 101 PID 4604 wrote to memory of 124 4604 Datadecrypt.exe 101 PID 4992 wrote to memory of 2960 4992 cmd.exe 103 PID 4992 wrote to memory of 2960 4992 cmd.exe 103 PID 4992 wrote to memory of 2960 4992 cmd.exe 103 PID 4604 wrote to memory of 2724 4604 Datadecrypt.exe 108 PID 4604 wrote to memory of 2724 4604 Datadecrypt.exe 108 PID 4604 wrote to memory of 2488 4604 Datadecrypt.exe 109 PID 4604 wrote to memory of 2488 4604 Datadecrypt.exe 109 PID 4604 wrote to memory of 1864 4604 Datadecrypt.exe 110 PID 4604 wrote to memory of 1864 4604 Datadecrypt.exe 110 PID 4604 wrote to memory of 4572 4604 Datadecrypt.exe 111 PID 4604 wrote to memory of 4572 4604 Datadecrypt.exe 111 PID 4604 wrote to memory of 1432 4604 Datadecrypt.exe 112 PID 4604 wrote to memory of 1432 4604 Datadecrypt.exe 112 PID 4604 wrote to memory of 2200 4604 Datadecrypt.exe 113 PID 4604 wrote to memory of 2200 4604 Datadecrypt.exe 113 PID 4604 wrote to memory of 1912 4604 Datadecrypt.exe 114 PID 4604 wrote to memory of 1912 4604 Datadecrypt.exe 114 PID 4604 wrote to memory of 4896 4604 Datadecrypt.exe 115 PID 4604 wrote to memory of 4896 4604 Datadecrypt.exe 115 PID 4604 wrote to memory of 4500 4604 Datadecrypt.exe 116 PID 4604 wrote to memory of 4500 4604 Datadecrypt.exe 116 PID 4604 wrote to memory of 1504 4604 Datadecrypt.exe 117 PID 4604 wrote to memory of 1504 4604 Datadecrypt.exe 117 PID 4604 wrote to memory of 3476 4604 Datadecrypt.exe 118 PID 4604 wrote to memory of 3476 4604 Datadecrypt.exe 118 PID 4604 wrote to memory of 1216 4604 Datadecrypt.exe 119 PID 4604 wrote to memory of 1216 4604 Datadecrypt.exe 119 PID 4604 wrote to memory of 3140 4604 Datadecrypt.exe 120 PID 4604 wrote to memory of 3140 4604 Datadecrypt.exe 120 PID 4604 wrote to memory of 4100 4604 Datadecrypt.exe 121 PID 4604 wrote to memory of 4100 4604 Datadecrypt.exe 121 PID 4604 wrote to memory of 4636 4604 Datadecrypt.exe 122 PID 4604 wrote to memory of 4636 4604 Datadecrypt.exe 122 PID 4604 wrote to memory of 2512 4604 Datadecrypt.exe 123 PID 4604 wrote to memory of 2512 4604 Datadecrypt.exe 123 PID 4604 wrote to memory of 3916 4604 Datadecrypt.exe 124 PID 4604 wrote to memory of 3916 4604 Datadecrypt.exe 124 PID 4604 wrote to memory of 4404 4604 Datadecrypt.exe 125 PID 4604 wrote to memory of 4404 4604 Datadecrypt.exe 125 PID 4604 wrote to memory of 4776 4604 Datadecrypt.exe 144 PID 4604 wrote to memory of 4776 4604 Datadecrypt.exe 144 PID 4604 wrote to memory of 4776 4604 Datadecrypt.exe 144 PID 720 wrote to memory of 4100 720 [email protected] 147 PID 720 wrote to memory of 4100 720 [email protected] 147 PID 720 wrote to memory of 4100 720 [email protected] 147 PID 4100 wrote to memory of 1860 4100 cmd.exe 149 PID 4100 wrote to memory of 1860 4100 cmd.exe 149 PID 4100 wrote to memory of 1860 4100 cmd.exe 149 PID 4100 wrote to memory of 228 4100 cmd.exe 150 -
System policy modification 1 TTPs 22 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System Datadecrypt.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Datadecrypt.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Datadecrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Datadecrypt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Datadecrypt.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\malware.zip1⤵PID:3688
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4500
-
C:\Users\Admin\Desktop\C963AEC1-6D52-EB4D-61BC-64DB2602EE5F\[email protected]"C:\Users\Admin\Desktop\C963AEC1-6D52-EB4D-61BC-64DB2602EE5F\[email protected]"1⤵
- Modifies system executable filetype association
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"2⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4604 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\DC.exeDC.exe /D4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2960
-
-
-
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe" -e watch -pid 4604 -!3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3036 -
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:652 -
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"5⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2084 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D6⤵
- System Location Discovery: System Language Discovery
PID:3192 -
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\DC.exeDC.exe /D7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3880
-
-
-
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe" -e watch -pid 2084 -!6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:296
-
-
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe" -e ul16⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:304
-
-
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe" -e ul26⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:312
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off6⤵
- Power Settings
PID:2368
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 06⤵
- Power Settings
PID:4588
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 06⤵
- Power Settings
PID:1056
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 06⤵
- Power Settings
PID:3548
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 06⤵
- Power Settings
PID:836
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 06⤵
- Power Settings
PID:4988
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 06⤵
- Power Settings
PID:200
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 06⤵
- Power Settings
PID:1972
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 06⤵
- Power Settings
PID:2196
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 06⤵
- Power Settings
PID:4860
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 06⤵
- Power Settings
PID:1892
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 06⤵
- Power Settings
PID:1520
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 06⤵
- Power Settings
PID:4020
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c6⤵
- Power Settings
PID:1220
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb616⤵
- Power Settings
PID:3740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"6⤵
- Command and Scripting Interpreter: PowerShell
PID:2240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"6⤵
- Command and Scripting Interpreter: PowerShell
PID:1356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"6⤵
- Command and Scripting Interpreter: PowerShell
PID:3340
-
-
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Everything.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Everything.exe" -startup6⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2960
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:1980
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:3568
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP6⤵
- Deletes System State backups
- Drops file in Windows directory
PID:1960
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet6⤵
- Deletes backup catalog
PID:1996
-
-
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Everything.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Everything.exe" -startup6⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1084
-
-
-
-
-
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe" -e ul13⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3904
-
-
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Datadecrypt.exe" -e ul23⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:124
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off3⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 03⤵
- Power Settings
PID:1432
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 03⤵
- Power Settings
PID:2200
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 03⤵
- Power Settings
PID:1912
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 03⤵
- Power Settings
PID:4896
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 03⤵
- Power Settings
PID:3476
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 03⤵
- Power Settings
PID:1216
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c3⤵
- Power Settings
PID:4100
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb613⤵
- Power Settings
PID:4636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4404
-
-
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Everything.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Everything.exe" -startup3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4776
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3764
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2400
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP3⤵
- Deletes System State backups
- Drops file in Windows directory
PID:4308
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1244
-
-
C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Everything.exe"C:\Users\Admin\AppData\Local\CBB2A8F5-4542-61C5-1793-2D537E10FBCC\Everything.exe" -startup3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1240
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /d /c "ping 127.2 -n 5 & fsutil file setZeroData offset=0 length=20000000 "C:\Users\Admin\Desktop\C963AEC1-6D52-EB4D-61BC-64DB2602EE5F\[email protected]" & cd /d "C:\Users\Admin\Desktop\C963AEC1-6D52-EB4D-61BC-64DB2602EE5F" & Del /f /q /a *.exe *.bat"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\PING.EXEping 127.2 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1860
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=20000000 "C:\Users\Admin\Desktop\C963AEC1-6D52-EB4D-61BC-64DB2602EE5F\[email protected]"3⤵
- System Location Discovery: System Language Discovery
PID:228
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3688
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:2012
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1680
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1852
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1436
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:1712
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4340
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4380
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
2.4MB
MD50bf7c0d8e3e02a6b879efab5deab013c
SHA14f93d2cda84e669eeddcfeb2e2fa2319901059a1
SHA256b600e06f14e29b03f0b1456723a430b5024816518d704a831dde2dc9597ce9c9
SHA512313f9a8ae5a0096488996f51ce0d2049f7040b5cba1f6efd6e7190517accffad9af4d72eb551755978e624f4089b9e5983eae792496b2e8e6da5a6cd7939ae5f
-
Filesize
28.7MB
MD55be65f749d8536954c242d0f541a21a6
SHA1ff2a66004ec61337c1dc2be777c8ea1ed75a8308
SHA256cf98330caf3aca7e70676b034507647c377bc487d8a666945b089d698de63b62
SHA512d8076764c0888e63d823185fdba4392d2bcea14a2f94c367d7fdd863afff518e49ce2d6b4f815450bd5e394db791911ba489bf82be6e884d159cd4af3a2c3081
-
Filesize
10.1MB
MD5b175ec3c0dd4234711d0bbc7ae625923
SHA165f9ec7d278b9770638a5d38bd4946970a6327f5
SHA2569984de96e76712d2fd6ce3c3b16c7a4c6dd8831568f6a92bac8bd7be035d6098
SHA5126a52c3ed19165afc1acb20ac55e468776942147c8ee94dc707a97246f338c9fbf0ea25b783a7c4486d790d65fba8f8eb4e7293310fad9941c773754cd8af25a9
-
Filesize
10.1MB
MD5ec96fbb8e93ee0a84aaadb9b56718ddb
SHA10dbf0febfe525174d384c38a4b6ef06726226020
SHA256d1fac3fc95552584097f2e8d970ba34944ebae4ab5df9a6f6fc0681907db750e
SHA512c33433f6ff19c97dc7524bd00f27250183115357156e59a5971a9052c36cef4078961fad6723aa63551356e2c9fb614015ffd4ded5e1ca293e62498fad5a38e8
-
Filesize
10.1MB
MD511bf1aa9acf73b1bb79a80b5895fde3e
SHA1e16a961e926e7eed7329a5be0a12d5a4c6f79340
SHA2567b632a86060127b70c57688dde26ec0e769b8c07ce0abd6a20c8f6a3c598eeae
SHA512d242222911eaab01311790c18f74a6c3b35ed6a4a490fe31ab7bd27b030c3a08aa62030c4b706eb2ab688101059aa14d48526656b4557f3990ab1e773318f0da
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
20KB
MD5b08dea2c475176c96e29eacc73667b24
SHA165ebd451669ae873b96df95d46ecec7de216293e
SHA2562a2a0fe8ba8f77a156d5bd3a5e9bf3628437afb19680964fe12a63b63959ab2f
SHA51247f4b74022c457bf2eec57284f24cd339496de389ba344f2ad5b067e0baf16c361bff6caf573721b022e544763a6d6b559213efa621d7a8b1fa334fc371a2fcd
-
Filesize
20KB
MD5ea661c26834a6862fc3ebf42a81be794
SHA11f3c27131797dfc06a8999c9dd27adeb0deeb820
SHA2566dadd0798e07e410c9e3c7fe9530c12d66855ff29d622569dafc525d04deefaf
SHA5128516dd92d761d56313af636de05823a3148fa61392cc863703ccd8723e2c12136edb1b2f89173e110558444c4e63a82028e66c3ea8449c9e3a0b705f5b2db956
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
2.5MB
MD5e7cecb49da4cefd6f0b306ff09afdcb4
SHA15ea8f3e6a1243f12290b473ca1948fb3bec7be0f
SHA256b4c78dcf7c9bfe60c2c61cab64243fe72a94a2ba002d0c742fadd56b1a92bfdd
SHA51229589431b6e6e479c8a8cb0ad7e98905f5891e8c3b12d73a6a985e2cac40385d1c88529b14bcd8e614d01bfc6bc8068447274c4b485d35900677f583f49a3347
-
Filesize
2.4MB
MD57f861580d2292e2f2c438f875725fd2f
SHA120dd7b7d4cddf91aabcfe79d97dbaaaf277b7654
SHA256bd6775e772ad56d7dc4f1c7cec73fff98e6b03a2a9d109abe69a7c125a2c7828
SHA512a3ea904f97256840fc5a8636e9a2fb73d119de4e8979224b79e888c5bd3c4fc9eb748f264e13c9acd86e1de312d5f371b39197dd0f0d1e256c1c94566876f78d
-
Filesize
12KB
MD584f6a8f7607a096ba9c0cb704ae6ac8f
SHA148d951cc741484e87fdb6d08924385f8e1ae340d
SHA256d7724e06402a2b1fc49f95178c1f8f9006f9c6a0636a7be4e29cd5474339013d
SHA51260ae5fc39691dedebeb0f4e31630be778fb893f1c868996fa9d3b7ba4dd15be389e9a41a395f979357ac2d72eff80caa2fada5614428c569c68ef14d415d4b3a
-
Filesize
276KB
MD503a63c096b9757439264b57e4fdf49d1
SHA1a5007873ce19a398274aec9f61e1f90e9b45cc81
SHA25622ea129b0f57184f30b1771c62a3233ba92e581c1f111b4e8abfa318dc92cc46
SHA5120d656d807572f6be4574024e2bbcf0cbd291fe13a1adeb86a333177ee38db16b06da9a18509e599db0d2cf8206b84f6856a9674dba29a2cbeb844a216cb45ddd
-
Filesize
276KB
MD557850a4490a6afd1ef682eb93ea45e65
SHA1338d147711c56e8a1e75e64a075e5e2984aa0c05
SHA25631feff32d23728b39ed813c1e7dc5fe6a87dcd4d10aa995446a8c5eb5da58615
SHA51215cf499077e0c8f3421b95e09a18ae5468ae20a7b3a263f01cc8e6d445d54f09ca8a3189ecb40c87d0e6277c99b504424cdd0e35bbe493a1b0849900d21bccf8
-
Filesize
32B
MD5f3fecae31ffe8e63f962c2779e24f1f5
SHA1c1f3d5cba932ef8d8664e22da102e190ce64c60e
SHA256579c870a0f12af418e36b48b5f43bc5e38522d6aeca628b031dbc65ce82114be
SHA5129b1c9c4e685bdc5ee46c0ca297e398a6008766d3b3011de7bddca67c3fba3596b6121b5189093d0d22badd0031a22408ec520cd95aa28a33ca087815caeb0271
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
2KB
MD51f43c3c88d3c0e8c6bf39969391e5891
SHA138618bf833bbe691a6307d4f832d87d66b649f59
SHA256444b546728cfe4120d72fff22c7c98d1fd894ecbfa1b6658006c30623ddb5602
SHA512bd49bb786b3b9fb264593147d5e33b0c48f5feac7caa7d15cd8c8589798bffd67ee97e2816d93792f752f7ca91972c96fe3d6a822ae3436cb6e00db4567eac66
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
360B
MD54a81e436018ab218090069f14539c4d5
SHA1b1537155ae586338710452934241604cbc4f3fe6
SHA2568b0e0e88bdc292ad4613f08d57a631540e283c5cb806d8cde23be0aac8993149
SHA512c56847388fb676dc42c474a9bddccfe187c5d16f83d37664f4942130656844d8e920cd64c319117bff78bfafc559f56929c71cb482c735e9a6674af18bd0fd0f
-
Filesize
1KB
MD54e96693b77d235c07aa3292c00101e79
SHA1e0cbadc04154568f0414265d9c573a717e75c73d
SHA256128deb6c8f12c4835cff503d05d2b8d7570711e662cd323a1aab6190fdfd80d1
SHA512b3d26d2e1647e0f54a18ed6eb8a57088795873ca8f4fc1d087e6141f867810bf8d6de6092a6222749cadbb871fefbfcbb1dbcb53aa44befa7ddb886a5d6cc8b7
-
Filesize
944B
MD584027e49176a6ecefebae25056c62875
SHA1c7f390295c00a0fc6baf95e3ba2b910ef8c55feb
SHA25676a5cfe37260bf57c734a6e7921e4230404d30149a432a5ae15936748d50c2fa
SHA512c904619ac7476f8166a8b136fce7f29025c4c1c4d5ab545747145920d0496dd690149a749eff406b08ea5ecb2fb5bd34ae8bedcfda94b69862bccdbafeffaca0
-
Filesize
119B
MD55120479a4d900f6ce5f46892e5ee7d51
SHA14ad8be49cf43f525c5e88e5f32f6ea0ec5f10823
SHA256e20e3fd3b457210b453121f07e1afca25e11342b8bee50199ba7a7a8c5bd7dcd
SHA512831943c7d76a03ff97e383791dc99daa45da3e5a3e143c00d39cb828cf1ca49758c917c3b82ec70787b1950becfc3c0c2c0a9d9c27a386d2c8755f3ae1c583be
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
37KB
MD54f4cfdec02b700d2582f27f6943a1f81
SHA137027566e228abba3cc596ae860110638231da14
SHA25618a13223c2587bc03ce14be7a63325f3c60d6f805e1bb96e32025ecdc1d620b7
SHA512146128ecb8bc682510a92f58cea58bfed68a215438d235b1b79ad6e0ef1f0f6a6b9400c7b83d70ddf7d8a22a5bcaca17b6532650192b4448e811dd7b4335b592
-
Filesize
5KB
MD55f3a0161fbb054217a3b23c9003f229c
SHA188ef7bf1c9952540fd1796504ac7f02197c8f0ed
SHA2568a9618af390e7f29b2a5eeaca1bddcb9850fd0e6cdb951b3d4184c6ce3f99618
SHA512e918db9273c0dc1d0a1ec7d46a8f42bdbbb28178c0b79b8969b38036128cd54c460bf8040cfa64461af7d73e04ce7afb4e6ce4ec2c1245c5d4dc7839635e3320
-
Filesize
3KB
MD56db91c5a776786bedf429edfea97ae7b
SHA188817f8d98f9789c5b041b09e0a13748e306b37c
SHA256a0394ac9e4b22fb774f43555bd0680b4c6e6f78a1cbaf7e5a1eb5659a5211453
SHA512cd6b931728b965c939bf712accf89129ba0f0920308f87aa20aa04f823c45c1853d7cc32a7c45d3ab216fe370dc0c6ca4e7e66d2a06133c14cfbe9cc9dc0b532
-
Filesize
4KB
MD5ee9cd7a8dcf52d178df84adb932ca9d2
SHA18b505b89cfb64b772b33c15fcecbdfe0f4930a19
SHA256f549fb8f39895aafcb94869ec4c2ae88ccdbcd214c627dae91d0376ec43639ba
SHA512526d3c1bc20920e77d934338d20d04d21dfa3edf0ca5cb9a997170ee32d3a254405c4dd00592da2b1d3f0f3ac0753814cf738dab4f29a12feb38b52911382ff9