Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 20:29
Static task
static1
General
-
Target
-
Size
2.2MB
-
MD5
801c430414f434df6fc24a9891b3b118
-
SHA1
27301b1a6c2078f4eec06ec6f1f947f22a1598fc
-
SHA256
2423f6e4b6f015042c4de4a4ad457629b7c4737ec19352abac9dd6136ba46d68
-
SHA512
e2c5e42a09c235d89ceb298ed27815c5b922e547568111ae916032f5cb85d89b197080d6641cf697f2fa18e11aebe66bef1669dc2155e9a89bfeb5e05eff1c29
-
SSDEEP
49152:wgwRwifu1DBgutBPNcpwcjVpNMkCZZpsYpmwZ3hQ8cTEo8:wgwRwvguPP4wc3NMkCGGmugTEt
Malware Config
Extracted
C:\Users\Admin\AppData\Local\README.txt
Signatures
-
Detects Mimic ransomware 1 IoCs
resource yara_rule behavioral1/files/0x0007000000016d11-27.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
Mimic family
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1928 bcdedit.exe 1948 bcdedit.exe -
Renames multiple (9263) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1288 wbadmin.exe -
pid Process 2072 wbadmin.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8c.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbeng50.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBIDPService.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\axlbridge.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAgui.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlbrowser.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsa_service.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8s.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlmangr.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqbcoreservice.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocomm.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-opt.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqbcoreservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8s.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agntsvc.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-nt.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EnterpriseClient.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SimplyConnectionManager.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xfssvccon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8c.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\beserver.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsDtSrvr.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopqos.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\java.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlbrowser.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocssd.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe PIDAR.exe -
Executes dropped EXE 11 IoCs
pid Process 2752 7za.exe 2736 7za.exe 2512 [email protected] 2940 PIDAR.exe 1332 Everything.exe 2804 PIDAR.exe 2704 PIDAR.exe 2812 PIDAR.exe 1132 Everything.exe 2120 xdel.exe 2904 xdel.exe -
Loads dropped DLL 17 IoCs
pid Process 2792 [email protected] 2792 [email protected] 2792 [email protected] 2512 [email protected] 2512 [email protected] 2940 PIDAR.exe 2940 PIDAR.exe 2804 PIDAR.exe 2704 PIDAR.exe 2812 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected] Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell\open\command [email protected] Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell\open [email protected] Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command PIDAR.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell\open\command PIDAR.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PIDAR = "\"C:\\Users\\Admin\\AppData\\Local\\3F4FFA8F-24F8-6F78-A0DA-370314484853\\PIDAR.exe\" " [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PIDAR.exe = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\README.txt\"" PIDAR.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\V: Everything.exe -
Power Settings 1 TTPs 15 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1216 powercfg.exe 2548 powercfg.exe 1944 powercfg.exe 2280 powercfg.exe 800 powercfg.exe 1048 powercfg.exe 1020 powercfg.exe 2000 powercfg.exe 2224 powercfg.exe 1900 powercfg.exe 1628 powercfg.exe 1932 powercfg.exe 2684 powercfg.exe 1916 powercfg.exe 1452 powercfg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\Office14\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\[email protected] PIDAR.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\[email protected] PIDAR.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar.Demetro9990@cock.li PIDAR.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\[email protected] PIDAR.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\[email protected] PIDAR.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\[email protected] PIDAR.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\[email protected] PIDAR.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\[email protected] PIDAR.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe -
pid Process 2024 powershell.exe 1460 powershell.exe 1872 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xdel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xdel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe -
Modifies registry class 19 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile PIDAR.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command [email protected] Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile [email protected] Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell [email protected] Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell\open [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected] Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\README.txt\"" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.li\ = "mimicfile" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open PIDAR.exe Key created \REGISTRY\MACHINE\Software\Classes\.li PIDAR.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell PIDAR.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell\open\command [email protected] Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command PIDAR.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell\open\command PIDAR.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2252 notepad.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 2940 PIDAR.exe 1872 powershell.exe 2024 powershell.exe 1460 powershell.exe 2804 PIDAR.exe 2812 PIDAR.exe 2940 PIDAR.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2752 7za.exe Token: 35 2752 7za.exe Token: SeRestorePrivilege 2736 7za.exe Token: 35 2736 7za.exe Token: SeSecurityPrivilege 2736 7za.exe Token: SeSecurityPrivilege 2736 7za.exe Token: SeIncreaseQuotaPrivilege 2512 [email protected] Token: SeSecurityPrivilege 2512 [email protected] Token: SeTakeOwnershipPrivilege 2512 [email protected] Token: SeLoadDriverPrivilege 2512 [email protected] Token: SeSystemProfilePrivilege 2512 [email protected] Token: SeSystemtimePrivilege 2512 [email protected] Token: SeProfSingleProcessPrivilege 2512 [email protected] Token: SeIncBasePriorityPrivilege 2512 [email protected] Token: SeCreatePagefilePrivilege 2512 [email protected] Token: SeBackupPrivilege 2512 [email protected] Token: SeRestorePrivilege 2512 [email protected] Token: SeShutdownPrivilege 2512 [email protected] Token: SeDebugPrivilege 2512 [email protected] Token: SeSystemEnvironmentPrivilege 2512 [email protected] Token: SeChangeNotifyPrivilege 2512 [email protected] Token: SeRemoteShutdownPrivilege 2512 [email protected] Token: SeUndockPrivilege 2512 [email protected] Token: SeManageVolumePrivilege 2512 [email protected] Token: SeImpersonatePrivilege 2512 [email protected] Token: SeCreateGlobalPrivilege 2512 [email protected] Token: 33 2512 [email protected] Token: 34 2512 [email protected] Token: 35 2512 [email protected] Token: SeIncreaseQuotaPrivilege 2940 PIDAR.exe Token: SeSecurityPrivilege 2940 PIDAR.exe Token: SeTakeOwnershipPrivilege 2940 PIDAR.exe Token: SeLoadDriverPrivilege 2940 PIDAR.exe Token: SeSystemProfilePrivilege 2940 PIDAR.exe Token: SeSystemtimePrivilege 2940 PIDAR.exe Token: SeProfSingleProcessPrivilege 2940 PIDAR.exe Token: SeIncBasePriorityPrivilege 2940 PIDAR.exe Token: SeCreatePagefilePrivilege 2940 PIDAR.exe Token: SeBackupPrivilege 2940 PIDAR.exe Token: SeRestorePrivilege 2940 PIDAR.exe Token: SeShutdownPrivilege 2940 PIDAR.exe Token: SeDebugPrivilege 2940 PIDAR.exe Token: SeSystemEnvironmentPrivilege 2940 PIDAR.exe Token: SeChangeNotifyPrivilege 2940 PIDAR.exe Token: SeRemoteShutdownPrivilege 2940 PIDAR.exe Token: SeUndockPrivilege 2940 PIDAR.exe Token: SeManageVolumePrivilege 2940 PIDAR.exe Token: SeImpersonatePrivilege 2940 PIDAR.exe Token: SeCreateGlobalPrivilege 2940 PIDAR.exe Token: 33 2940 PIDAR.exe Token: 34 2940 PIDAR.exe Token: 35 2940 PIDAR.exe Token: SeIncreaseQuotaPrivilege 2704 PIDAR.exe Token: SeSecurityPrivilege 2704 PIDAR.exe Token: SeTakeOwnershipPrivilege 2704 PIDAR.exe Token: SeLoadDriverPrivilege 2704 PIDAR.exe Token: SeSystemProfilePrivilege 2704 PIDAR.exe Token: SeSystemtimePrivilege 2704 PIDAR.exe Token: SeProfSingleProcessPrivilege 2704 PIDAR.exe Token: SeIncBasePriorityPrivilege 2704 PIDAR.exe Token: SeCreatePagefilePrivilege 2704 PIDAR.exe Token: SeBackupPrivilege 2704 PIDAR.exe Token: SeRestorePrivilege 2704 PIDAR.exe Token: SeShutdownPrivilege 2704 PIDAR.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1332 Everything.exe 1132 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2752 2792 [email protected] 28 PID 2792 wrote to memory of 2752 2792 [email protected] 28 PID 2792 wrote to memory of 2752 2792 [email protected] 28 PID 2792 wrote to memory of 2752 2792 [email protected] 28 PID 2792 wrote to memory of 2736 2792 [email protected] 30 PID 2792 wrote to memory of 2736 2792 [email protected] 30 PID 2792 wrote to memory of 2736 2792 [email protected] 30 PID 2792 wrote to memory of 2736 2792 [email protected] 30 PID 2792 wrote to memory of 2512 2792 [email protected] 32 PID 2792 wrote to memory of 2512 2792 [email protected] 32 PID 2792 wrote to memory of 2512 2792 [email protected] 32 PID 2792 wrote to memory of 2512 2792 [email protected] 32 PID 2512 wrote to memory of 2940 2512 [email protected] 33 PID 2512 wrote to memory of 2940 2512 [email protected] 33 PID 2512 wrote to memory of 2940 2512 [email protected] 33 PID 2512 wrote to memory of 2940 2512 [email protected] 33 PID 2940 wrote to memory of 1332 2940 PIDAR.exe 34 PID 2940 wrote to memory of 1332 2940 PIDAR.exe 34 PID 2940 wrote to memory of 1332 2940 PIDAR.exe 34 PID 2940 wrote to memory of 1332 2940 PIDAR.exe 34 PID 2940 wrote to memory of 2704 2940 PIDAR.exe 35 PID 2940 wrote to memory of 2704 2940 PIDAR.exe 35 PID 2940 wrote to memory of 2704 2940 PIDAR.exe 35 PID 2940 wrote to memory of 2704 2940 PIDAR.exe 35 PID 2940 wrote to memory of 2804 2940 PIDAR.exe 36 PID 2940 wrote to memory of 2804 2940 PIDAR.exe 36 PID 2940 wrote to memory of 2804 2940 PIDAR.exe 36 PID 2940 wrote to memory of 2804 2940 PIDAR.exe 36 PID 2940 wrote to memory of 2812 2940 PIDAR.exe 37 PID 2940 wrote to memory of 2812 2940 PIDAR.exe 37 PID 2940 wrote to memory of 2812 2940 PIDAR.exe 37 PID 2940 wrote to memory of 2812 2940 PIDAR.exe 37 PID 2940 wrote to memory of 1216 2940 PIDAR.exe 38 PID 2940 wrote to memory of 1216 2940 PIDAR.exe 38 PID 2940 wrote to memory of 1216 2940 PIDAR.exe 38 PID 2940 wrote to memory of 1216 2940 PIDAR.exe 38 PID 2940 wrote to memory of 1020 2940 PIDAR.exe 39 PID 2940 wrote to memory of 1020 2940 PIDAR.exe 39 PID 2940 wrote to memory of 1020 2940 PIDAR.exe 39 PID 2940 wrote to memory of 1020 2940 PIDAR.exe 39 PID 2940 wrote to memory of 2280 2940 PIDAR.exe 40 PID 2940 wrote to memory of 2280 2940 PIDAR.exe 40 PID 2940 wrote to memory of 2280 2940 PIDAR.exe 40 PID 2940 wrote to memory of 2280 2940 PIDAR.exe 40 PID 2940 wrote to memory of 2000 2940 PIDAR.exe 42 PID 2940 wrote to memory of 2000 2940 PIDAR.exe 42 PID 2940 wrote to memory of 2000 2940 PIDAR.exe 42 PID 2940 wrote to memory of 2000 2940 PIDAR.exe 42 PID 2940 wrote to memory of 1916 2940 PIDAR.exe 43 PID 2940 wrote to memory of 1916 2940 PIDAR.exe 43 PID 2940 wrote to memory of 1916 2940 PIDAR.exe 43 PID 2940 wrote to memory of 1916 2940 PIDAR.exe 43 PID 2940 wrote to memory of 2224 2940 PIDAR.exe 45 PID 2940 wrote to memory of 2224 2940 PIDAR.exe 45 PID 2940 wrote to memory of 2224 2940 PIDAR.exe 45 PID 2940 wrote to memory of 2224 2940 PIDAR.exe 45 PID 2940 wrote to memory of 1900 2940 PIDAR.exe 46 PID 2940 wrote to memory of 1900 2940 PIDAR.exe 46 PID 2940 wrote to memory of 1900 2940 PIDAR.exe 46 PID 2940 wrote to memory of 1900 2940 PIDAR.exe 46 PID 2940 wrote to memory of 800 2940 PIDAR.exe 47 PID 2940 wrote to memory of 800 2940 PIDAR.exe 47 PID 2940 wrote to memory of 800 2940 PIDAR.exe 47 PID 2940 wrote to memory of 800 2940 PIDAR.exe 47 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "Hello my dear friend (Do not scan the files with antivirus in any case. In case of data loss, the consequences are yours)\nYour data is encrypted\nYour personal ID: 4VuRC6V02C8Hpu6z65cToBt08tmuKySvl1el2-OnShg*[email protected] \nUnfortunately for you, a major IT security weakness left you open to attack, your files have been encrypted\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\nWrite to our mail - [email protected]\nIn case of no answer in 24 hours write us to this backup e-mail: [email protected]\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\nContact us soon, because those who don't have their data leaked in our press release blog and the price they'll have to pay will go up significantly.\n\nAttention!\n\nDo not rename encrypted files. \nDo not try to decrypt your data using third party software - it may cause permanent data loss. \nWe are always ready to cooperate and find the best way to solve your problem. \nThe faster you write - the more favorable conditions will be for you. \nOur company values its reputation. We give all guarantees of your files decryption.\n\nWhat are your recommendations?\n- Never change the name of the files, if you want to manipulate the files, be sure to back them up. If there are any problems with the files, we are not responsible for them.\n- Never work with intermediary companies because they charge you more money.Don't be afraid of us, just email us. \n\n\nSensitive data on your system was DOWNLOADED.\nIf you DON'T WANT your sensitive data to be PUBLISHED you have to act quickly.\n\nData includes:\n- Employees personal data, CVs, DL, SSN.\n- Complete network map including credentials for local and remote services.\n- Private financial information including: clients data, bills, budgets, annual reports, bank statements.\n- Manufacturing documents including: datagrams, schemas, drawings in solidworks format\n- And more...\n\nWhat are the dangers of leaking your company's data.\nFirst of all, you will receive fines from the government such as the GDRP and many others, you can be sued by customers of your firm for leaking information that was confidential. Your leaked data will be used by all the hackers on the planet for various unpleasant things. For example, social engineering, your employees' personal data can be used to re-infiltrate your company. Bank details and passports can be used to create bank accounts and online wallets through which criminal money will be laundered. On another vacation trip, you will have to explain to the FBI where you got millions of dollars worth of stolen cryptocurrency transferred through your accounts on cryptocurrency exchanges. Your personal information could be used to make loans or buy appliances. You would later have to prove in court that it wasn't you who took out the loan and pay off someone else's loan. Your competitors may use the stolen information to steal technology or to improve their processes, your working methods, suppliers, investors, sponsors, employees, it will all be in the public domain. You won't be happy if your competitors lure your employees to other firms offering better wages, will you? Your competitors will use your information against you. For example, look for tax violations in the financial documents or any other violations, so you have to close your firm. According to statistics, two thirds of small and medium-sized companies close within half a year after a data breach. You will have to find and fix the vulnerabilities in your network, work with the customers affected by data leaks. All of these are very costly procedures that can exceed the cost of a ransomware buyout by a factor of hundreds. It's much easier, cheaper and faster to pay us the ransom. Well and most importantly, you will suffer a reputational loss, you have been building your company for many years, and now your reputation will be destroyed.\n\nDo not go to the police or FBI for help and do not tell anyone that we attacked you. \nThey won't help and will only make your situation worse. In 7 years not a single member of our group has been caught by the police, we are top-notch hackers and never leave a trace of crime. The police will try to stop you from paying the ransom in any way they can. The first thing they will tell you is that there is no guarantee to decrypt your files and delete the stolen files, this is not true, we can do a test decryption before payment and your data will be guaranteed to be deleted because it is a matter of our reputation, we make hundreds of millions of dollars and we are not going to lose income because of your files. It is very beneficial for the police and the FBI to let everyone on the planet know about the leak of your data, because then your state will receive fines under GDPR and other similar laws. The fines will go to fund the police and FBI. The police and FBI will not be able to stop lawsuits from your customers for leaking personal and private information. The police and FBI will not protect you from repeat attacks. Paying us a ransom is much cheaper and more profitable than paying fines and legal fees.\n\nIf you do not pay the ransom, we will attack your company again in the future.\n\n " PIDAR.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer PIDAR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System PIDAR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = " " PIDAR.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p89905472210203597 Everything64.dll2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\[email protected]"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\[email protected]"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2940 -
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\Everything.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1332
-
-
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe" -e watch -pid 2940 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2804
-
-
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2812
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -H off4⤵
- Power Settings
PID:1216
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1020
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:2280
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:2000
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1916
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:2224
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1900
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:800
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:1628
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1944
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1048
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:1932
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1452
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵
- Power Settings
PID:2684
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵
- Power Settings
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1872
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1928
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1948
-
-
C:\Windows\system32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:1288
-
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:2072
-
-
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\Everything.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1132
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "AllowMultipleTSSessions" /t REG_DWORD /d 0x1 /f4⤵
- System Location Discovery: System Language Discovery
PID:212
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "fSingleSessionPerUser" /t REG_DWORD /d 0x0 /f4⤵
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe "C:\Users\Admin\AppData\Local\README.txt"4⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2252
-
-
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\xdel.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\xdel.exe" -accepteula -p 1 -c C:\4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2120
-
-
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\xdel.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\xdel.exe" -accepteula -p 1 -c F:\4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2904
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2096
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:1664
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2684
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:816
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.2MB
MD51ca855518b82b5a81845a3b9ea03af6c
SHA1e48b8292acb324f3e23eefd57566b4fff0ab4246
SHA256af302f7291cb2c3016320985a1eeb81e62189acccc32d9cc606c65df565b03f4
SHA5122cbb793a1cfdb7a4e7866e4962e51f8657b27eb42103096990201ce1e7bb913e77d1eca5eeababa1d8573fd9726694dc676f18552ae0d97b8a34c892b204d2a1
-
Filesize
20KB
MD5c4a3060318fc5408dab86e2f0b77bbca
SHA1e34a969758173698049e439a3f0083cc288067e2
SHA256b77b3876c16832f13f379f041c5a846942fec21aad4abdf27781e6dd9182afd4
SHA512f089095cd54b44c8ec6a42b8c1e621a3a7a3d7be9659768302d0d18ab0566686f439e370dccc3c96784abc22ffd005d02eb0a95ad8c9b7d7d66f15be58dd280d
-
Filesize
5KB
MD56f0ececb41c9ae66580c01c43cae5f34
SHA1bfbb988360289c285a983ced4c92b6eecd291c94
SHA256470f681f77c27a2aba2d49499bdaaa21daf9e6fb967ef92d5aaf8fac00e8e3df
SHA51263b8797cbb634699a21186f4b552e64886c8c20400ae585cf189020649412d3413f6b071d39ac301ac9d3f847bbe94e4c09db33638cf2bad990c8e456480ccd2
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\[email protected]
Filesize2.3MB
MD56775b0b2cdd7cd537f132f77b73144b0
SHA1a1bfc2ea21424a20431d0ac527916c7463eabb65
SHA2564d5a5a19280efcff80150219ab749ca08c692e876b3a9f6a71c1af63b971f47f
SHA512b1bea613fdb9c3d049243f82cb7370ac0c62eed38e6eec3d3312ca3f7e4cfc12283f244ea1eafafa123927b41cc9667603a55058991e8a23e8a4df151de65749
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
1.2MB
MD53983d31b7a906d3351ef223ab4ffaa0a
SHA165b317231fbe779516558261b4b0f3e839e7e946
SHA256db3ba29eb00805d400c41be842b176a24c2a14efffb9a78ed34e630749bf31c1
SHA5125231b5b31aa9702aef52fcde8ce384477ff4ff1a7cc9f9a634035aaa2d328e0eaf991228b71b5e0c51ecf737b95c6a6a937808d22a4ca64432a2c74fbd9f4595
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55b31348c821328f8b5fd25fce52ad2a9
SHA107f1edc964d2a71a3784ffb817012c2a09168a37
SHA2569dbfbb488b517e93b83a390fe6ace59eeaedfb9edaac9dfd784c55a7fa22108d
SHA512ced0978cff031de70563b16b776d2f4736e2644797510f440e7a7322fc8850b70541db9d2e1cdd8c58521c42ccecb674fcad8e05350ab04cfefdc6841fcf1f70
-
Filesize
32B
MD5f1411bef3264a61c41eaf776c8ec8ad1
SHA164ec88b826bbe432e776ee7f5eb9e078fa5c25ef
SHA2562e5ff9f103655f7908c5d6fbb9c79096a52e3ddf9e9d608aa403e1a94cb7c670
SHA512a73e8f92a362facde14e04dc68272df4d142eabd145a2a433e404eccdc58476995836eb74b01d94a3d6398229bc19e4b058e57a12010e288e49045d56d976427
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62