Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 01:38
Static task
static1
Behavioral task
behavioral1
Sample
18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe
Resource
win10v2004-20241007-en
General
-
Target
18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe
-
Size
71KB
-
MD5
9ca39dbbb8835a2fce09d67c222ec394
-
SHA1
936e5e88e0b242e3ce5d165fdaefed9608485df5
-
SHA256
18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff
-
SHA512
5b159785f30547b35ce6d8fe4c6c4eff74043e141fb023dcdbe76d6cb75dc3830f6bbf919aaa8837ca92da576b6c52bab96021205886ae38fb6d8f0459cf4f0e
-
SSDEEP
1536:e/4KVGCjxJPtiigF0tKh/eRBucQltP40PrqdKO7h/Ms:eJU+xJPtiZ/eRBGtJPrqcO7hk
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
class='mark'>[email protected]</span></div>
class='mark'>[email protected]</span>
http://www.w3.org/TR/html4/strict.dtd'>
https://pidgin.im/download/windows/</li>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Phobos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2900 bcdedit.exe 1968 bcdedit.exe 2844 bcdedit.exe 2492 bcdedit.exe -
Renames multiple (324) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2960 netsh.exe 2152 netsh.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 3 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff = "C:\\Users\\Admin\\AppData\\Local\\18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe" 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff = "C:\\Users\\Admin\\AppData\\Local\\18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe" 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2039016743-699959520-214465309-1000\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\V50G20NG\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Public\Music\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\Music\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2039016743-699959520-214465309-1000\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QHWRVUKQ\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\65NE61TJ\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BJINZE1S\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2Q9CV5JV\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NQYB9FVA\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8U3B82NZ\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Users\Public\Documents\desktop.ini 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\manifest.json 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\service.js 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Magadan.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplate.html 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\tabskb.dll.mui 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsBase.resources.dll 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00668_.WMF 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\weather.js 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jre7\bin\awt.dll.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jre7\lib\zi\America\Cuiaba.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libscreen_plugin.dll.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.stdformat.dll.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\UnblockClose.dib.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sqlite.dll 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_spellcheck.gif.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusAway.ico 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Paris.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115841.GIF.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\gadget.xml 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105336.WMF.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Net.Resources.dll 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN081.XML 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.XML.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00233_.WMF 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21400_.GIF 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.xml.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jre7\lib\zi\America\Menominee.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\ja-JP\SpiderSolitaire.exe.mui.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKUPD.CFG 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe File created C:\Program Files\PushSearch.jfif.id[E3B50C9F-1030].[[email protected]].phobos 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2872 vssadmin.exe 2736 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2748 vssvc.exe Token: SeRestorePrivilege 2748 vssvc.exe Token: SeAuditPrivilege 2748 vssvc.exe Token: SeIncreaseQuotaPrivilege 1572 WMIC.exe Token: SeSecurityPrivilege 1572 WMIC.exe Token: SeTakeOwnershipPrivilege 1572 WMIC.exe Token: SeLoadDriverPrivilege 1572 WMIC.exe Token: SeSystemProfilePrivilege 1572 WMIC.exe Token: SeSystemtimePrivilege 1572 WMIC.exe Token: SeProfSingleProcessPrivilege 1572 WMIC.exe Token: SeIncBasePriorityPrivilege 1572 WMIC.exe Token: SeCreatePagefilePrivilege 1572 WMIC.exe Token: SeBackupPrivilege 1572 WMIC.exe Token: SeRestorePrivilege 1572 WMIC.exe Token: SeShutdownPrivilege 1572 WMIC.exe Token: SeDebugPrivilege 1572 WMIC.exe Token: SeSystemEnvironmentPrivilege 1572 WMIC.exe Token: SeRemoteShutdownPrivilege 1572 WMIC.exe Token: SeUndockPrivilege 1572 WMIC.exe Token: SeManageVolumePrivilege 1572 WMIC.exe Token: 33 1572 WMIC.exe Token: 34 1572 WMIC.exe Token: 35 1572 WMIC.exe Token: SeIncreaseQuotaPrivilege 1572 WMIC.exe Token: SeSecurityPrivilege 1572 WMIC.exe Token: SeTakeOwnershipPrivilege 1572 WMIC.exe Token: SeLoadDriverPrivilege 1572 WMIC.exe Token: SeSystemProfilePrivilege 1572 WMIC.exe Token: SeSystemtimePrivilege 1572 WMIC.exe Token: SeProfSingleProcessPrivilege 1572 WMIC.exe Token: SeIncBasePriorityPrivilege 1572 WMIC.exe Token: SeCreatePagefilePrivilege 1572 WMIC.exe Token: SeBackupPrivilege 1572 WMIC.exe Token: SeRestorePrivilege 1572 WMIC.exe Token: SeShutdownPrivilege 1572 WMIC.exe Token: SeDebugPrivilege 1572 WMIC.exe Token: SeSystemEnvironmentPrivilege 1572 WMIC.exe Token: SeRemoteShutdownPrivilege 1572 WMIC.exe Token: SeUndockPrivilege 1572 WMIC.exe Token: SeManageVolumePrivilege 1572 WMIC.exe Token: 33 1572 WMIC.exe Token: 34 1572 WMIC.exe Token: 35 1572 WMIC.exe Token: SeIncreaseQuotaPrivilege 2764 WMIC.exe Token: SeSecurityPrivilege 2764 WMIC.exe Token: SeTakeOwnershipPrivilege 2764 WMIC.exe Token: SeLoadDriverPrivilege 2764 WMIC.exe Token: SeSystemProfilePrivilege 2764 WMIC.exe Token: SeSystemtimePrivilege 2764 WMIC.exe Token: SeProfSingleProcessPrivilege 2764 WMIC.exe Token: SeIncBasePriorityPrivilege 2764 WMIC.exe Token: SeCreatePagefilePrivilege 2764 WMIC.exe Token: SeBackupPrivilege 2764 WMIC.exe Token: SeRestorePrivilege 2764 WMIC.exe Token: SeShutdownPrivilege 2764 WMIC.exe Token: SeDebugPrivilege 2764 WMIC.exe Token: SeSystemEnvironmentPrivilege 2764 WMIC.exe Token: SeRemoteShutdownPrivilege 2764 WMIC.exe Token: SeUndockPrivilege 2764 WMIC.exe Token: SeManageVolumePrivilege 2764 WMIC.exe Token: 33 2764 WMIC.exe Token: 34 2764 WMIC.exe Token: 35 2764 WMIC.exe Token: SeIncreaseQuotaPrivilege 2764 WMIC.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 2716 wrote to memory of 2572 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 31 PID 2716 wrote to memory of 2572 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 31 PID 2716 wrote to memory of 2572 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 31 PID 2716 wrote to memory of 2572 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 31 PID 2716 wrote to memory of 2844 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 32 PID 2716 wrote to memory of 2844 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 32 PID 2716 wrote to memory of 2844 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 32 PID 2716 wrote to memory of 2844 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 32 PID 2572 wrote to memory of 2872 2572 cmd.exe 35 PID 2572 wrote to memory of 2872 2572 cmd.exe 35 PID 2572 wrote to memory of 2872 2572 cmd.exe 35 PID 2844 wrote to memory of 2960 2844 cmd.exe 36 PID 2844 wrote to memory of 2960 2844 cmd.exe 36 PID 2844 wrote to memory of 2960 2844 cmd.exe 36 PID 2844 wrote to memory of 2152 2844 cmd.exe 39 PID 2844 wrote to memory of 2152 2844 cmd.exe 39 PID 2844 wrote to memory of 2152 2844 cmd.exe 39 PID 2572 wrote to memory of 1572 2572 cmd.exe 40 PID 2572 wrote to memory of 1572 2572 cmd.exe 40 PID 2572 wrote to memory of 1572 2572 cmd.exe 40 PID 2572 wrote to memory of 2900 2572 cmd.exe 42 PID 2572 wrote to memory of 2900 2572 cmd.exe 42 PID 2572 wrote to memory of 2900 2572 cmd.exe 42 PID 2572 wrote to memory of 1968 2572 cmd.exe 43 PID 2572 wrote to memory of 1968 2572 cmd.exe 43 PID 2572 wrote to memory of 1968 2572 cmd.exe 43 PID 2716 wrote to memory of 2004 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 45 PID 2716 wrote to memory of 2004 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 45 PID 2716 wrote to memory of 2004 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 45 PID 2716 wrote to memory of 2004 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 45 PID 2716 wrote to memory of 1800 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 46 PID 2716 wrote to memory of 1800 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 46 PID 2716 wrote to memory of 1800 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 46 PID 2716 wrote to memory of 1800 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 46 PID 2716 wrote to memory of 2824 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 47 PID 2716 wrote to memory of 2824 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 47 PID 2716 wrote to memory of 2824 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 47 PID 2716 wrote to memory of 2824 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 47 PID 2716 wrote to memory of 2536 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 48 PID 2716 wrote to memory of 2536 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 48 PID 2716 wrote to memory of 2536 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 48 PID 2716 wrote to memory of 2536 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 48 PID 2716 wrote to memory of 2688 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 49 PID 2716 wrote to memory of 2688 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 49 PID 2716 wrote to memory of 2688 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 49 PID 2716 wrote to memory of 2688 2716 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe 49 PID 2688 wrote to memory of 2736 2688 cmd.exe 51 PID 2688 wrote to memory of 2736 2688 cmd.exe 51 PID 2688 wrote to memory of 2736 2688 cmd.exe 51 PID 2688 wrote to memory of 2764 2688 cmd.exe 52 PID 2688 wrote to memory of 2764 2688 cmd.exe 52 PID 2688 wrote to memory of 2764 2688 cmd.exe 52 PID 2688 wrote to memory of 2844 2688 cmd.exe 53 PID 2688 wrote to memory of 2844 2688 cmd.exe 53 PID 2688 wrote to memory of 2844 2688 cmd.exe 53 PID 2688 wrote to memory of 2492 2688 cmd.exe 54 PID 2688 wrote to memory of 2492 2688 cmd.exe 54 PID 2688 wrote to memory of 2492 2688 cmd.exe 54 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe"C:\Users\Admin\AppData\Local\Temp\18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe"C:\Users\Admin\AppData\Local\Temp\18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff.exe"2⤵PID:2836
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2872
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2900
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1968
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2960
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2152
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2004
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1800
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2824
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2536
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2736
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2844
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2492
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2748
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5cb0b9769fe602694f7caf38d25d739ec
SHA1da387b51c8c30028e6b0592bc9f9ef9524a8a4b8
SHA256eb36bbf901e169193ae1486ee724bad11caad1f30a364a25c5463d4eb102ac16
SHA5121d008a73d3f6ad37005e3b6a7333b0ba4826c6fa2c8e4a2c5bcd34ab0dab90bfdaae0d332dc8bc500391b10a0e2a7bb86bed5aae0167c280f77beb3a760e0b9c