Analysis
-
max time kernel
59s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 10:21
Behavioral task
behavioral1
Sample
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe
Resource
win10v2004-20240802-en
General
-
Target
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe
-
Size
51KB
-
MD5
306b15694767662761f8cefc4e37ebca
-
SHA1
84d8b73109bfe6d3af9420fddc8461944f2d68d1
-
SHA256
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad
-
SHA512
444528983b5a445c03de1c09b3b969be745d12ad687ca52034abc8d6ef008417e8e5b985bc2dcd5526b45a6ce356686dafdccd8815d8c053313be6d176476089
-
SSDEEP
1536:gyZhsgSnuowd/TLSU0AvV1XX/u1X3MxAMyby3uC:fZh5omXSUfv2X+T
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\Users\Public\Desktop\info.txt
http://xb6q2aggycmlcrjtbjendcnnwpmmwbosqaugxsqb4nx6cmod3emy7sad.onion/contact
https://t.me/eightbase
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2932 bcdedit.exe 2808 bcdedit.exe 1340 bcdedit.exe 1668 bcdedit.exe -
Renames multiple (311) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 2904 wbadmin.exe 2144 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 1536 netsh.exe 1500 netsh.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 3 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/1708-0-0x0000000001270000-0x0000000001289000-memory.dmp upx behavioral1/memory/2704-1-0x0000000001270000-0x0000000001289000-memory.dmp upx behavioral1/memory/1708-551-0x0000000001270000-0x0000000001289000-memory.dmp upx behavioral1/memory/1708-5451-0x0000000001270000-0x0000000001289000-memory.dmp upx behavioral1/memory/1708-10317-0x0000000001270000-0x0000000001289000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad = "C:\\Users\\Admin\\AppData\\Local\\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe" 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad = "C:\\Users\\Admin\\AppData\\Local\\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe" 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7L3YTUQC\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Music\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Links\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TRGVI5NS\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2ZHYLHR6\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Videos\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Documents\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PTDOBUC5\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Music\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\OGSZAF0D\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe -
Drops file in Program Files directory 64 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Modern.dotx.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sw.pak.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\main.js 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImages.jpg 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7db.kic.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01179J.JPG.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02578_.WMF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Contacts.accdt 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\cpu.html 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeXMP.dll 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\SalesReport.xltx 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\RMNSQUE.INF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\ANALYS32.XLL.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\Stationery\1033\PINELUMB.JPG.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfreeze_plugin.dll.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\THOCRAPI.DLL 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Common Files\System\MSMAPI\1033\MSMAPI32.DLL.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01299_.GIF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\manifest.json 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODTXT.DLL.id[425E8F58-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exemshta.exemshta.exemshta.exemshta.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 660 vssadmin.exe 2876 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1908 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exepid process 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe Token: SeBackupPrivilege 1420 vssvc.exe Token: SeRestorePrivilege 1420 vssvc.exe Token: SeAuditPrivilege 1420 vssvc.exe Token: SeIncreaseQuotaPrivilege 1236 WMIC.exe Token: SeSecurityPrivilege 1236 WMIC.exe Token: SeTakeOwnershipPrivilege 1236 WMIC.exe Token: SeLoadDriverPrivilege 1236 WMIC.exe Token: SeSystemProfilePrivilege 1236 WMIC.exe Token: SeSystemtimePrivilege 1236 WMIC.exe Token: SeProfSingleProcessPrivilege 1236 WMIC.exe Token: SeIncBasePriorityPrivilege 1236 WMIC.exe Token: SeCreatePagefilePrivilege 1236 WMIC.exe Token: SeBackupPrivilege 1236 WMIC.exe Token: SeRestorePrivilege 1236 WMIC.exe Token: SeShutdownPrivilege 1236 WMIC.exe Token: SeDebugPrivilege 1236 WMIC.exe Token: SeSystemEnvironmentPrivilege 1236 WMIC.exe Token: SeRemoteShutdownPrivilege 1236 WMIC.exe Token: SeUndockPrivilege 1236 WMIC.exe Token: SeManageVolumePrivilege 1236 WMIC.exe Token: 33 1236 WMIC.exe Token: 34 1236 WMIC.exe Token: 35 1236 WMIC.exe Token: SeIncreaseQuotaPrivilege 1236 WMIC.exe Token: SeSecurityPrivilege 1236 WMIC.exe Token: SeTakeOwnershipPrivilege 1236 WMIC.exe Token: SeLoadDriverPrivilege 1236 WMIC.exe Token: SeSystemProfilePrivilege 1236 WMIC.exe Token: SeSystemtimePrivilege 1236 WMIC.exe Token: SeProfSingleProcessPrivilege 1236 WMIC.exe Token: SeIncBasePriorityPrivilege 1236 WMIC.exe Token: SeCreatePagefilePrivilege 1236 WMIC.exe Token: SeBackupPrivilege 1236 WMIC.exe Token: SeRestorePrivilege 1236 WMIC.exe Token: SeShutdownPrivilege 1236 WMIC.exe Token: SeDebugPrivilege 1236 WMIC.exe Token: SeSystemEnvironmentPrivilege 1236 WMIC.exe Token: SeRemoteShutdownPrivilege 1236 WMIC.exe Token: SeUndockPrivilege 1236 WMIC.exe Token: SeManageVolumePrivilege 1236 WMIC.exe Token: 33 1236 WMIC.exe Token: 34 1236 WMIC.exe Token: 35 1236 WMIC.exe Token: SeBackupPrivilege 2536 wbengine.exe Token: SeRestorePrivilege 2536 wbengine.exe Token: SeSecurityPrivilege 2536 wbengine.exe Token: SeIncreaseQuotaPrivilege 2240 WMIC.exe Token: SeSecurityPrivilege 2240 WMIC.exe Token: SeTakeOwnershipPrivilege 2240 WMIC.exe Token: SeLoadDriverPrivilege 2240 WMIC.exe Token: SeSystemProfilePrivilege 2240 WMIC.exe Token: SeSystemtimePrivilege 2240 WMIC.exe Token: SeProfSingleProcessPrivilege 2240 WMIC.exe Token: SeIncBasePriorityPrivilege 2240 WMIC.exe Token: SeCreatePagefilePrivilege 2240 WMIC.exe Token: SeBackupPrivilege 2240 WMIC.exe Token: SeRestorePrivilege 2240 WMIC.exe Token: SeShutdownPrivilege 2240 WMIC.exe Token: SeDebugPrivilege 2240 WMIC.exe Token: SeSystemEnvironmentPrivilege 2240 WMIC.exe Token: SeRemoteShutdownPrivilege 2240 WMIC.exe Token: SeUndockPrivilege 2240 WMIC.exe Token: SeManageVolumePrivilege 2240 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
mshta.exemshta.exepid process 212 mshta.exe 2292 mshta.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
mshta.exepid process 212 mshta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.execmd.execmd.execmd.exedescription pid process target process PID 1708 wrote to memory of 2688 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1708 wrote to memory of 2688 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1708 wrote to memory of 2688 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1708 wrote to memory of 2688 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1708 wrote to memory of 2568 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1708 wrote to memory of 2568 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1708 wrote to memory of 2568 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1708 wrote to memory of 2568 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 2688 wrote to memory of 660 2688 cmd.exe vssadmin.exe PID 2688 wrote to memory of 660 2688 cmd.exe vssadmin.exe PID 2688 wrote to memory of 660 2688 cmd.exe vssadmin.exe PID 2568 wrote to memory of 1536 2568 cmd.exe netsh.exe PID 2568 wrote to memory of 1536 2568 cmd.exe netsh.exe PID 2568 wrote to memory of 1536 2568 cmd.exe netsh.exe PID 2568 wrote to memory of 1500 2568 cmd.exe netsh.exe PID 2568 wrote to memory of 1500 2568 cmd.exe netsh.exe PID 2568 wrote to memory of 1500 2568 cmd.exe netsh.exe PID 2688 wrote to memory of 1236 2688 cmd.exe WMIC.exe PID 2688 wrote to memory of 1236 2688 cmd.exe WMIC.exe PID 2688 wrote to memory of 1236 2688 cmd.exe WMIC.exe PID 2688 wrote to memory of 2932 2688 cmd.exe bcdedit.exe PID 2688 wrote to memory of 2932 2688 cmd.exe bcdedit.exe PID 2688 wrote to memory of 2932 2688 cmd.exe bcdedit.exe PID 2688 wrote to memory of 2808 2688 cmd.exe bcdedit.exe PID 2688 wrote to memory of 2808 2688 cmd.exe bcdedit.exe PID 2688 wrote to memory of 2808 2688 cmd.exe bcdedit.exe PID 2688 wrote to memory of 2904 2688 cmd.exe wbadmin.exe PID 2688 wrote to memory of 2904 2688 cmd.exe wbadmin.exe PID 2688 wrote to memory of 2904 2688 cmd.exe wbadmin.exe PID 1708 wrote to memory of 1196 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 1196 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 1196 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 1196 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 1608 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 1608 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 1608 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 1608 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 212 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 212 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 212 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 212 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 2292 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 2292 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 2292 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 2292 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1708 wrote to memory of 2368 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1708 wrote to memory of 2368 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1708 wrote to memory of 2368 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1708 wrote to memory of 2368 1708 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 2368 wrote to memory of 2876 2368 cmd.exe vssadmin.exe PID 2368 wrote to memory of 2876 2368 cmd.exe vssadmin.exe PID 2368 wrote to memory of 2876 2368 cmd.exe vssadmin.exe PID 2368 wrote to memory of 2240 2368 cmd.exe WMIC.exe PID 2368 wrote to memory of 2240 2368 cmd.exe WMIC.exe PID 2368 wrote to memory of 2240 2368 cmd.exe WMIC.exe PID 2368 wrote to memory of 1340 2368 cmd.exe bcdedit.exe PID 2368 wrote to memory of 1340 2368 cmd.exe bcdedit.exe PID 2368 wrote to memory of 1340 2368 cmd.exe bcdedit.exe PID 2368 wrote to memory of 1668 2368 cmd.exe bcdedit.exe PID 2368 wrote to memory of 1668 2368 cmd.exe bcdedit.exe PID 2368 wrote to memory of 1668 2368 cmd.exe bcdedit.exe PID 2368 wrote to memory of 2144 2368 cmd.exe wbadmin.exe PID 2368 wrote to memory of 2144 2368 cmd.exe wbadmin.exe PID 2368 wrote to memory of 2144 2368 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe"C:\Users\Admin\AppData\Local\Temp\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe"C:\Users\Admin\AppData\Local\Temp\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe"2⤵PID:2704
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:660 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1236 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2932 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2808 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2904 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1536 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1500 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1196 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1608 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:212 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
PID:2292 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2876 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2240 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1340 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1668 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2144
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2144
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1044
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\info.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1908
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5e4f5988822c819236a381a2e8fdd089a
SHA1af07d6479668e589fa9d4080077f073b05b79f0c
SHA256ed8f9e7dbea2c69721a79af812bef0f9f8c9767fa770b4d7426c9eaaf3093af5
SHA5120e8463551488066b3a167197e8158ced8205d53a5c3bbca3a6e307054cb08a8ab08f37528e835d9c42fc34ed827da4465d9b64617da45fc26ce875081b6259c4
-
Filesize
9KB
MD5d93dd6a4d885b4bdc285b8fbc9798025
SHA110343e030d016d9b330fc7fb476a72049d5d5389
SHA256e3ec2acc0e274686f08853452462cfc78c4cfd887dabd65a4966c2f84671a9ed
SHA5123f6f10f9b72af322544d31e824d2dc6f015e0698424c0fd226a743e5cd9b1323a199d14bd540bf703b1ca70af6c04ff7c8ff646014352613a1d49710d83a7931