Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 12:58
Behavioral task
behavioral1
Sample
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe
Resource
win10v2004-20240802-en
General
-
Target
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe
-
Size
51KB
-
MD5
306b15694767662761f8cefc4e37ebca
-
SHA1
84d8b73109bfe6d3af9420fddc8461944f2d68d1
-
SHA256
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad
-
SHA512
444528983b5a445c03de1c09b3b969be745d12ad687ca52034abc8d6ef008417e8e5b985bc2dcd5526b45a6ce356686dafdccd8815d8c053313be6d176476089
-
SSDEEP
1536:gyZhsgSnuowd/TLSU0AvV1XX/u1X3MxAMyby3uC:fZh5omXSUfv2X+T
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2872 bcdedit.exe 2876 bcdedit.exe 444 bcdedit.exe 2320 bcdedit.exe -
Renames multiple (321) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1312 wbadmin.exe 688 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2612 netsh.exe 2024 netsh.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 3 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/1544-0-0x0000000000F00000-0x0000000000F19000-memory.dmp upx behavioral1/memory/2700-1-0x0000000000F00000-0x0000000000F19000-memory.dmp upx behavioral1/memory/1544-1872-0x0000000000F00000-0x0000000000F19000-memory.dmp upx behavioral1/memory/1544-2353-0x0000000000F00000-0x0000000000F19000-memory.dmp upx behavioral1/memory/1544-9499-0x0000000000F00000-0x0000000000F19000-memory.dmp upx behavioral1/memory/1544-10279-0x0000000000F00000-0x0000000000F19000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad = "C:\\Users\\Admin\\AppData\\Local\\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe" 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad = "C:\\Users\\Admin\\AppData\\Local\\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe" 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6089GTH\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\G2KVEH0D\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3502430532-24693940-2469786940-1000\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Videos\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3502430532-24693940-2469786940-1000\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Links\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\CNQY6MQU\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AWH2H80Y\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Music\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\72EHROQQ\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4QLC8FPK\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Public\Music\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe -
Drops file in Program Files directory 64 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exedescription ioc process File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICCAP98.POC 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\OriginFax.Dotx.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\hr.pak 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFFile_8.ico 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200289.WMF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHKEY.DAT 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXSLE.dll.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BS4BOXES.POC 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\HeartsMCE.lnk 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Framework.dll 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\VideoLAN\VLC\locale\or_IN\LC_MESSAGES\vlc.mo.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152606.WMF.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Composite.thmx.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGN98.POC.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_TexturedBlue.gif.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\7-Zip\Lang\fur.txt.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdarem.dll 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\RMNSQUE.INF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00703L.GIF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15273_.GIF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\localizedSettings.css 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwresmlm.dat 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaer.dll 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21376_.GIF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGAD.DPV 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\bckgRes.dll.mui 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0213449.WMF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0195812.WMF.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB11.BDR 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00095_.WMF.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File created C:\Program Files (x86)\Common Files\microsoft shared\DW\DWTRIG20.EXE.id[65E82ABF-3483].[[email protected]].8base 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\de-DE\TableTextService.dll.mui 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exemshta.exemshta.exemshta.exemshta.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2576 vssadmin.exe 1556 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exepid process 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe Token: SeBackupPrivilege 3060 vssvc.exe Token: SeRestorePrivilege 3060 vssvc.exe Token: SeAuditPrivilege 3060 vssvc.exe Token: SeIncreaseQuotaPrivilege 1768 WMIC.exe Token: SeSecurityPrivilege 1768 WMIC.exe Token: SeTakeOwnershipPrivilege 1768 WMIC.exe Token: SeLoadDriverPrivilege 1768 WMIC.exe Token: SeSystemProfilePrivilege 1768 WMIC.exe Token: SeSystemtimePrivilege 1768 WMIC.exe Token: SeProfSingleProcessPrivilege 1768 WMIC.exe Token: SeIncBasePriorityPrivilege 1768 WMIC.exe Token: SeCreatePagefilePrivilege 1768 WMIC.exe Token: SeBackupPrivilege 1768 WMIC.exe Token: SeRestorePrivilege 1768 WMIC.exe Token: SeShutdownPrivilege 1768 WMIC.exe Token: SeDebugPrivilege 1768 WMIC.exe Token: SeSystemEnvironmentPrivilege 1768 WMIC.exe Token: SeRemoteShutdownPrivilege 1768 WMIC.exe Token: SeUndockPrivilege 1768 WMIC.exe Token: SeManageVolumePrivilege 1768 WMIC.exe Token: 33 1768 WMIC.exe Token: 34 1768 WMIC.exe Token: 35 1768 WMIC.exe Token: SeIncreaseQuotaPrivilege 1768 WMIC.exe Token: SeSecurityPrivilege 1768 WMIC.exe Token: SeTakeOwnershipPrivilege 1768 WMIC.exe Token: SeLoadDriverPrivilege 1768 WMIC.exe Token: SeSystemProfilePrivilege 1768 WMIC.exe Token: SeSystemtimePrivilege 1768 WMIC.exe Token: SeProfSingleProcessPrivilege 1768 WMIC.exe Token: SeIncBasePriorityPrivilege 1768 WMIC.exe Token: SeCreatePagefilePrivilege 1768 WMIC.exe Token: SeBackupPrivilege 1768 WMIC.exe Token: SeRestorePrivilege 1768 WMIC.exe Token: SeShutdownPrivilege 1768 WMIC.exe Token: SeDebugPrivilege 1768 WMIC.exe Token: SeSystemEnvironmentPrivilege 1768 WMIC.exe Token: SeRemoteShutdownPrivilege 1768 WMIC.exe Token: SeUndockPrivilege 1768 WMIC.exe Token: SeManageVolumePrivilege 1768 WMIC.exe Token: 33 1768 WMIC.exe Token: 34 1768 WMIC.exe Token: 35 1768 WMIC.exe Token: SeBackupPrivilege 1368 wbengine.exe Token: SeRestorePrivilege 1368 wbengine.exe Token: SeSecurityPrivilege 1368 wbengine.exe Token: SeIncreaseQuotaPrivilege 2720 WMIC.exe Token: SeSecurityPrivilege 2720 WMIC.exe Token: SeTakeOwnershipPrivilege 2720 WMIC.exe Token: SeLoadDriverPrivilege 2720 WMIC.exe Token: SeSystemProfilePrivilege 2720 WMIC.exe Token: SeSystemtimePrivilege 2720 WMIC.exe Token: SeProfSingleProcessPrivilege 2720 WMIC.exe Token: SeIncBasePriorityPrivilege 2720 WMIC.exe Token: SeCreatePagefilePrivilege 2720 WMIC.exe Token: SeBackupPrivilege 2720 WMIC.exe Token: SeRestorePrivilege 2720 WMIC.exe Token: SeShutdownPrivilege 2720 WMIC.exe Token: SeDebugPrivilege 2720 WMIC.exe Token: SeSystemEnvironmentPrivilege 2720 WMIC.exe Token: SeRemoteShutdownPrivilege 2720 WMIC.exe Token: SeUndockPrivilege 2720 WMIC.exe Token: SeManageVolumePrivilege 2720 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.execmd.execmd.execmd.exedescription pid process target process PID 1544 wrote to memory of 2556 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1544 wrote to memory of 2556 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1544 wrote to memory of 2556 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1544 wrote to memory of 2556 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1544 wrote to memory of 2264 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1544 wrote to memory of 2264 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1544 wrote to memory of 2264 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1544 wrote to memory of 2264 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 2556 wrote to memory of 2576 2556 cmd.exe vssadmin.exe PID 2556 wrote to memory of 2576 2556 cmd.exe vssadmin.exe PID 2556 wrote to memory of 2576 2556 cmd.exe vssadmin.exe PID 2264 wrote to memory of 2612 2264 cmd.exe netsh.exe PID 2264 wrote to memory of 2612 2264 cmd.exe netsh.exe PID 2264 wrote to memory of 2612 2264 cmd.exe netsh.exe PID 2264 wrote to memory of 2024 2264 cmd.exe netsh.exe PID 2264 wrote to memory of 2024 2264 cmd.exe netsh.exe PID 2264 wrote to memory of 2024 2264 cmd.exe netsh.exe PID 2556 wrote to memory of 1768 2556 cmd.exe WMIC.exe PID 2556 wrote to memory of 1768 2556 cmd.exe WMIC.exe PID 2556 wrote to memory of 1768 2556 cmd.exe WMIC.exe PID 2556 wrote to memory of 2872 2556 cmd.exe bcdedit.exe PID 2556 wrote to memory of 2872 2556 cmd.exe bcdedit.exe PID 2556 wrote to memory of 2872 2556 cmd.exe bcdedit.exe PID 2556 wrote to memory of 2876 2556 cmd.exe bcdedit.exe PID 2556 wrote to memory of 2876 2556 cmd.exe bcdedit.exe PID 2556 wrote to memory of 2876 2556 cmd.exe bcdedit.exe PID 2556 wrote to memory of 1312 2556 cmd.exe wbadmin.exe PID 2556 wrote to memory of 1312 2556 cmd.exe wbadmin.exe PID 2556 wrote to memory of 1312 2556 cmd.exe wbadmin.exe PID 1544 wrote to memory of 2220 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2220 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2220 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2220 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 1940 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 1940 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 1940 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 1940 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2512 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2512 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2512 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2512 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2248 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2248 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2248 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2248 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe mshta.exe PID 1544 wrote to memory of 2508 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1544 wrote to memory of 2508 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1544 wrote to memory of 2508 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 1544 wrote to memory of 2508 1544 5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe cmd.exe PID 2508 wrote to memory of 1556 2508 cmd.exe vssadmin.exe PID 2508 wrote to memory of 1556 2508 cmd.exe vssadmin.exe PID 2508 wrote to memory of 1556 2508 cmd.exe vssadmin.exe PID 2508 wrote to memory of 2720 2508 cmd.exe WMIC.exe PID 2508 wrote to memory of 2720 2508 cmd.exe WMIC.exe PID 2508 wrote to memory of 2720 2508 cmd.exe WMIC.exe PID 2508 wrote to memory of 444 2508 cmd.exe bcdedit.exe PID 2508 wrote to memory of 444 2508 cmd.exe bcdedit.exe PID 2508 wrote to memory of 444 2508 cmd.exe bcdedit.exe PID 2508 wrote to memory of 2320 2508 cmd.exe bcdedit.exe PID 2508 wrote to memory of 2320 2508 cmd.exe bcdedit.exe PID 2508 wrote to memory of 2320 2508 cmd.exe bcdedit.exe PID 2508 wrote to memory of 688 2508 cmd.exe wbadmin.exe PID 2508 wrote to memory of 688 2508 cmd.exe wbadmin.exe PID 2508 wrote to memory of 688 2508 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe"C:\Users\Admin\AppData\Local\Temp\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe"C:\Users\Admin\AppData\Local\Temp\5b94e22a1c2392866b82346b90ba22dd9dfdecea965d02480cc87a4f24da6dad.exe"2⤵PID:2700
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2576 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2872 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2876 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1312 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2612 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2024 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2220 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1940 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2512 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2248 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1556 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:444 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2320 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:688
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2008
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2664
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5e860ab511090d8cff6d03a0c3a7ac930
SHA13f650e0c35cc363b9a95a78495a610a97fa788f2
SHA25696fdfba8822acfb9fa869826cc65e68e57d171b47dadf606ad079a032d2487d2
SHA5121efcd72fe287f53000ddd840f29d01a722610748ad95f2975db6df836b91f20936884118416b90955d177283b98503947a0b0617f0d10fdda0ae42f4a632b8ab