Analysis
-
max time kernel
125s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 20:32
Static task
static1
Behavioral task
behavioral1
Sample
ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe
Resource
win10v2004-20241007-en
General
-
Target
ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe
-
Size
2.2MB
-
MD5
801c430414f434df6fc24a9891b3b118
-
SHA1
27301b1a6c2078f4eec06ec6f1f947f22a1598fc
-
SHA256
2423f6e4b6f015042c4de4a4ad457629b7c4737ec19352abac9dd6136ba46d68
-
SHA512
e2c5e42a09c235d89ceb298ed27815c5b922e547568111ae916032f5cb85d89b197080d6641cf697f2fa18e11aebe66bef1669dc2155e9a89bfeb5e05eff1c29
-
SSDEEP
49152:wgwRwifu1DBgutBPNcpwcjVpNMkCZZpsYpmwZ3hQ8cTEo8:wgwRwvguPP4wc3NMkCGGmugTEt
Malware Config
Extracted
C:\Users\Admin\AppData\Local\README.txt
Signatures
-
Detects Mimic ransomware 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023c88-35.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
Mimic family
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2580 bcdedit.exe 2668 bcdedit.exe -
Renames multiple (5838) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2836 wbadmin.exe -
pid Process 2488 wbadmin.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbeng50.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SimplyConnectionManager.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsDtSrvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wpython.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBIDPService.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdhost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW64.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-opt.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\httpd.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wpython.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdswfsafe.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutodeskDesktopApp.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\java.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServer.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1cv8s.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbserver.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocautoupds.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdswfsafe.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" PIDAR.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe -
Executes dropped EXE 9 IoCs
pid Process 4660 7za.exe 3592 7za.exe 4992 [email protected] 4240 PIDAR.exe 440 Everything.exe 1556 PIDAR.exe 1952 PIDAR.exe 3524 PIDAR.exe 1968 Everything.exe -
Loads dropped DLL 5 IoCs
pid Process 4992 [email protected] 4240 PIDAR.exe 1556 PIDAR.exe 1952 PIDAR.exe 3524 PIDAR.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command PIDAR.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected] Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command [email protected] Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell [email protected] Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected] Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command PIDAR.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PIDAR = "\"C:\\Users\\Admin\\AppData\\Local\\3F4FFA8F-24F8-6F78-A0DA-370314484853\\PIDAR.exe\" " [email protected] -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\L: Everything.exe -
Power Settings 1 TTPs 15 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3176 powercfg.exe 4932 powercfg.exe 2764 powercfg.exe 2960 powercfg.exe 3232 powercfg.exe 4640 powercfg.exe 1052 powercfg.exe 4952 powercfg.exe 4840 powercfg.exe 3180 powercfg.exe 1340 powercfg.exe 4732 powercfg.exe 3056 powercfg.exe 2212 powercfg.exe 4988 powercfg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hu-hu\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\[email protected] PIDAR.exe File opened for modification C:\Program Files\VideoLAN\VLC\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\cs-cz\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected]@cock.li PIDAR.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.Demetro9990@cock.li PIDAR.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\[email protected] PIDAR.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\unlimited\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\[email protected] PIDAR.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\Microsoft.WindowsDesktop.App.runtimeconfig.json.Demetro9990@cock.li PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\[email protected] PIDAR.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\[email protected] PIDAR.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\[email protected] PIDAR.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\[email protected] PIDAR.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ro-ro\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\[email protected] PIDAR.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pl-pl\[email protected] PIDAR.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\[email protected] PIDAR.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\[email protected] PIDAR.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
pid Process 2528 powershell.exe 2328 powershell.exe 3796 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIDAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe -
Modifies registry class 19 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile PIDAR.exe Key created \REGISTRY\MACHINE\Software\Classes\.li PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.li\ = "mimicfile" PIDAR.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell [email protected] Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command [email protected] Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command PIDAR.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" [email protected] Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command PIDAR.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command [email protected] Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile\shell\open [email protected] Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell PIDAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\README.txt\"" PIDAR.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\exefile [email protected] -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe 3796 powershell.exe 2328 powershell.exe 3796 powershell.exe 2528 powershell.exe 2328 powershell.exe 2528 powershell.exe 3524 PIDAR.exe 3524 PIDAR.exe 1952 PIDAR.exe 1952 PIDAR.exe 4240 PIDAR.exe 4240 PIDAR.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 4660 7za.exe Token: 35 4660 7za.exe Token: SeRestorePrivilege 3592 7za.exe Token: 35 3592 7za.exe Token: SeSecurityPrivilege 3592 7za.exe Token: SeSecurityPrivilege 3592 7za.exe Token: SeIncreaseQuotaPrivilege 4992 [email protected] Token: SeSecurityPrivilege 4992 [email protected] Token: SeTakeOwnershipPrivilege 4992 [email protected] Token: SeLoadDriverPrivilege 4992 [email protected] Token: SeSystemProfilePrivilege 4992 [email protected] Token: SeSystemtimePrivilege 4992 [email protected] Token: SeProfSingleProcessPrivilege 4992 [email protected] Token: SeIncBasePriorityPrivilege 4992 [email protected] Token: SeCreatePagefilePrivilege 4992 [email protected] Token: SeBackupPrivilege 4992 [email protected] Token: SeRestorePrivilege 4992 [email protected] Token: SeShutdownPrivilege 4992 [email protected] Token: SeDebugPrivilege 4992 [email protected] Token: SeSystemEnvironmentPrivilege 4992 [email protected] Token: SeChangeNotifyPrivilege 4992 [email protected] Token: SeRemoteShutdownPrivilege 4992 [email protected] Token: SeUndockPrivilege 4992 [email protected] Token: SeManageVolumePrivilege 4992 [email protected] Token: SeImpersonatePrivilege 4992 [email protected] Token: SeCreateGlobalPrivilege 4992 [email protected] Token: 33 4992 [email protected] Token: 34 4992 [email protected] Token: 35 4992 [email protected] Token: 36 4992 [email protected] Token: SeIncreaseQuotaPrivilege 4240 PIDAR.exe Token: SeSecurityPrivilege 4240 PIDAR.exe Token: SeTakeOwnershipPrivilege 4240 PIDAR.exe Token: SeLoadDriverPrivilege 4240 PIDAR.exe Token: SeSystemProfilePrivilege 4240 PIDAR.exe Token: SeSystemtimePrivilege 4240 PIDAR.exe Token: SeProfSingleProcessPrivilege 4240 PIDAR.exe Token: SeIncBasePriorityPrivilege 4240 PIDAR.exe Token: SeCreatePagefilePrivilege 4240 PIDAR.exe Token: SeBackupPrivilege 4240 PIDAR.exe Token: SeRestorePrivilege 4240 PIDAR.exe Token: SeShutdownPrivilege 4240 PIDAR.exe Token: SeDebugPrivilege 4240 PIDAR.exe Token: SeSystemEnvironmentPrivilege 4240 PIDAR.exe Token: SeChangeNotifyPrivilege 4240 PIDAR.exe Token: SeRemoteShutdownPrivilege 4240 PIDAR.exe Token: SeUndockPrivilege 4240 PIDAR.exe Token: SeManageVolumePrivilege 4240 PIDAR.exe Token: SeImpersonatePrivilege 4240 PIDAR.exe Token: SeCreateGlobalPrivilege 4240 PIDAR.exe Token: 33 4240 PIDAR.exe Token: 34 4240 PIDAR.exe Token: 35 4240 PIDAR.exe Token: 36 4240 PIDAR.exe Token: SeIncreaseQuotaPrivilege 1556 PIDAR.exe Token: SeSecurityPrivilege 1556 PIDAR.exe Token: SeTakeOwnershipPrivilege 1556 PIDAR.exe Token: SeLoadDriverPrivilege 1556 PIDAR.exe Token: SeSystemProfilePrivilege 1556 PIDAR.exe Token: SeSystemtimePrivilege 1556 PIDAR.exe Token: SeProfSingleProcessPrivilege 1556 PIDAR.exe Token: SeIncBasePriorityPrivilege 1556 PIDAR.exe Token: SeCreatePagefilePrivilege 1556 PIDAR.exe Token: SeBackupPrivilege 1556 PIDAR.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 440 Everything.exe 1968 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2592 wrote to memory of 4660 2592 ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe 84 PID 2592 wrote to memory of 4660 2592 ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe 84 PID 2592 wrote to memory of 4660 2592 ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe 84 PID 2592 wrote to memory of 3592 2592 ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe 88 PID 2592 wrote to memory of 3592 2592 ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe 88 PID 2592 wrote to memory of 3592 2592 ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe 88 PID 2592 wrote to memory of 4992 2592 ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe 90 PID 2592 wrote to memory of 4992 2592 ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe 90 PID 2592 wrote to memory of 4992 2592 ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe 90 PID 4992 wrote to memory of 4240 4992 [email protected] 91 PID 4992 wrote to memory of 4240 4992 [email protected] 91 PID 4992 wrote to memory of 4240 4992 [email protected] 91 PID 4240 wrote to memory of 440 4240 PIDAR.exe 92 PID 4240 wrote to memory of 440 4240 PIDAR.exe 92 PID 4240 wrote to memory of 440 4240 PIDAR.exe 92 PID 4240 wrote to memory of 1556 4240 PIDAR.exe 93 PID 4240 wrote to memory of 1556 4240 PIDAR.exe 93 PID 4240 wrote to memory of 1556 4240 PIDAR.exe 93 PID 4240 wrote to memory of 1952 4240 PIDAR.exe 94 PID 4240 wrote to memory of 1952 4240 PIDAR.exe 94 PID 4240 wrote to memory of 1952 4240 PIDAR.exe 94 PID 4240 wrote to memory of 3524 4240 PIDAR.exe 95 PID 4240 wrote to memory of 3524 4240 PIDAR.exe 95 PID 4240 wrote to memory of 3524 4240 PIDAR.exe 95 PID 4240 wrote to memory of 3056 4240 PIDAR.exe 96 PID 4240 wrote to memory of 3056 4240 PIDAR.exe 96 PID 4240 wrote to memory of 4952 4240 PIDAR.exe 97 PID 4240 wrote to memory of 4952 4240 PIDAR.exe 97 PID 4240 wrote to memory of 4932 4240 PIDAR.exe 98 PID 4240 wrote to memory of 4932 4240 PIDAR.exe 98 PID 4240 wrote to memory of 2764 4240 PIDAR.exe 99 PID 4240 wrote to memory of 2764 4240 PIDAR.exe 99 PID 4240 wrote to memory of 2960 4240 PIDAR.exe 100 PID 4240 wrote to memory of 2960 4240 PIDAR.exe 100 PID 4240 wrote to memory of 4840 4240 PIDAR.exe 101 PID 4240 wrote to memory of 4840 4240 PIDAR.exe 101 PID 4240 wrote to memory of 2212 4240 PIDAR.exe 102 PID 4240 wrote to memory of 2212 4240 PIDAR.exe 102 PID 4240 wrote to memory of 4988 4240 PIDAR.exe 103 PID 4240 wrote to memory of 4988 4240 PIDAR.exe 103 PID 4240 wrote to memory of 3232 4240 PIDAR.exe 104 PID 4240 wrote to memory of 3232 4240 PIDAR.exe 104 PID 4240 wrote to memory of 3180 4240 PIDAR.exe 105 PID 4240 wrote to memory of 3180 4240 PIDAR.exe 105 PID 4240 wrote to memory of 4640 4240 PIDAR.exe 106 PID 4240 wrote to memory of 4640 4240 PIDAR.exe 106 PID 4240 wrote to memory of 3176 4240 PIDAR.exe 107 PID 4240 wrote to memory of 3176 4240 PIDAR.exe 107 PID 4240 wrote to memory of 1340 4240 PIDAR.exe 108 PID 4240 wrote to memory of 1340 4240 PIDAR.exe 108 PID 4240 wrote to memory of 1052 4240 PIDAR.exe 109 PID 4240 wrote to memory of 1052 4240 PIDAR.exe 109 PID 4240 wrote to memory of 4732 4240 PIDAR.exe 110 PID 4240 wrote to memory of 4732 4240 PIDAR.exe 110 PID 4240 wrote to memory of 2528 4240 PIDAR.exe 111 PID 4240 wrote to memory of 2528 4240 PIDAR.exe 111 PID 4240 wrote to memory of 2328 4240 PIDAR.exe 112 PID 4240 wrote to memory of 2328 4240 PIDAR.exe 112 PID 4240 wrote to memory of 3796 4240 PIDAR.exe 113 PID 4240 wrote to memory of 3796 4240 PIDAR.exe 113 PID 4240 wrote to memory of 2580 4240 PIDAR.exe 163 PID 4240 wrote to memory of 2580 4240 PIDAR.exe 163 PID 4240 wrote to memory of 2668 4240 PIDAR.exe 164 PID 4240 wrote to memory of 2668 4240 PIDAR.exe 164 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System PIDAR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" PIDAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection PIDAR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" PIDAR.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer PIDAR.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe"C:\Users\Admin\AppData\Local\Temp\ENC_default_default_2024-08-23_22-53-04Demetro9990cock.li.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p89905472210203597 Everything64.dll2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\[email protected]"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\[email protected]"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4240 -
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\Everything.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:440
-
-
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe" -e watch -pid 4240 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1952
-
-
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\PIDAR.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3524
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off4⤵
- Power Settings
PID:3056
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:4952
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:4932
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:2764
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:2960
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:4840
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:2212
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:4988
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:3232
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:3180
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:4640
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:3176
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1340
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵
- Power Settings
PID:1052
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵
- Power Settings
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3796
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2580
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2668
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2836
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:2488
-
-
C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\Everything.exe"C:\Users\Admin\AppData\Local\3F4FFA8F-24F8-6F78-A0DA-370314484853\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1968
-
-
-
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3348
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3544
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1344
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2052
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4700
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4180
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4448
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2836
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:436
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3352
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:220
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4856
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3064
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5296
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13.2MB
MD51706bdcd7b205e7f4c371ca078a943f7
SHA179144352068877601564fa0d8cda9eeb4df23ec6
SHA256b7bbc1a294daae50e0d97f5116e512a9c742da4b4ea7f6e71aa2299b47dc3361
SHA51207a3d2d8ad74937e95efd95da5d19f0ee804c91362e038859c39222f147f8b6d1d7af9f0dd1e75654062fb80c7570832d4cb24d45be834dceb74570f74fc66ac
-
Filesize
20KB
MD51f395da2a7e52f34218540f30a4a4dfd
SHA1222caffc4cdd7a64c69fe16fe6ead77850cd3b24
SHA256ce5334cda7e49c72742fb9c45026f5c4313b652e58efaf51fe0ef8bcb0e84e04
SHA5124568b599bff1011bbaafdd114a0098595e584da78c4940b29f3db3104acc95764a6e004fe71befef64ec663b2b3106e5225c75b3b706a1cb803f33dccbc04d07
-
Filesize
32B
MD54e7813967c754e1f7b3dc066d565f630
SHA1a10b3acc7b6420e4a547bcb99b29075837e678cc
SHA256bf8809a3538ba8fd425a9e53d6cd2dbee109f999883b99a106f26d4420e5a411
SHA5127894403c4d12c6861a1dd5da2e1c508561a646fc87fa49a2dd9f1629514bbf6014f660ae3d84513642698fccd87044ecca1567b1644dd488004d1d1c19d60f44
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
1KB
MD58a88ad1830606a82af357c8075589eda
SHA11a18f647692506c3e48f674c84d39a5c87e12b98
SHA256c83a52c7e4701677fd27d2645ea43c783c09b1b776bc87ed83d23394ecedaa53
SHA5128743281df53e70974d18cc17542a38dda9b54e59caf7165c96a9352646e93bb4ff4882a49a9f23fffd5534bca0fc22b08bcd33fb0047df159a38d2bf3a7f2f2f
-
Filesize
5KB
MD5f519430cd1e41883d507c218259c8b1b
SHA11a49572efbff148a3e0b1f4685ce5c85c9388aab
SHA256cfce2ad1590224fb71abe90f6959bf4a790c4d3357f5a2d96a3063f4b0acac95
SHA51264ca28cc2f63e302b81999a340b77b56425659e7069d816a5c0ed6ea3213cc8bf52c9d2f43313425f9e5eb4c3c8f426ce917cbf819b79916f4279e8111849bc0
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\[email protected]
Filesize2.3MB
MD56775b0b2cdd7cd537f132f77b73144b0
SHA1a1bfc2ea21424a20431d0ac527916c7463eabb65
SHA2564d5a5a19280efcff80150219ab749ca08c692e876b3a9f6a71c1af63b971f47f
SHA512b1bea613fdb9c3d049243f82cb7370ac0c62eed38e6eec3d3312ca3f7e4cfc12283f244ea1eafafa123927b41cc9667603a55058991e8a23e8a4df151de65749
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1.2MB
MD53983d31b7a906d3351ef223ab4ffaa0a
SHA165b317231fbe779516558261b4b0f3e839e7e946
SHA256db3ba29eb00805d400c41be842b176a24c2a14efffb9a78ed34e630749bf31c1
SHA5125231b5b31aa9702aef52fcde8ce384477ff4ff1a7cc9f9a634035aaa2d328e0eaf991228b71b5e0c51ecf737b95c6a6a937808d22a4ca64432a2c74fbd9f4595
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82