Analysis
-
max time kernel
136s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 13:26
Static task
static1
Behavioral task
behavioral1
Sample
mimic.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
mimic.exe
Resource
win10v2004-20241007-en
General
-
Target
mimic.exe
-
Size
2.5MB
-
MD5
6e5c33671c42d3c85f7b629a50ae7d9b
-
SHA1
0bb791b555684804334bcf75a5013d9625b9edb6
-
SHA256
279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9
-
SHA512
015c1ccf3c3a3f0b3749fc9d7e9e26bbc63f92f5b5613293a19594fd785792f10f37a628e4c40deb601913fde67b89f84536e96331dc2863dabec7dd454928d7
-
SSDEEP
49152:wgwRVifu1DBgutBPNkByRxgX6kzTbcPIMpD+fTVR8u:wgwRVvguPPm0RDuXfTVRl
Malware Config
Extracted
C:\Users\Admin\AppData\Local\CONTACT.txt
https://github.com/qTox/qTox/releases/download/v1.17.6/setup-qtox-x86_64-release.exe
Signatures
-
Detects Mimic ransomware 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b97-39.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
Mimic family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" soyezpruden.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1804 bcdedit.exe 4116 bcdedit.exe -
Renames multiple (153) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3152 wbadmin.exe -
pid Process 3932 wbadmin.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\axlbridge.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EnterpriseClient.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocssd.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBIDPService.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_w32.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-opt.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocautoupds.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wpython.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wpython.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServerView.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msaccess.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-opt.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\java.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer_Service.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdhost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqbcoreservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agntsvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW64.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe soyezpruden.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation mimic.exe -
Executes dropped EXE 10 IoCs
pid Process 4452 7za.exe 4268 7za.exe 4972 2024x100.exe 1252 soyezpruden.exe 3344 DC.exe 4324 soyezpruden.exe 4448 soyezpruden.exe 4500 soyezpruden.exe 2196 Everything.exe 1756 Everything.exe -
Loads dropped DLL 5 IoCs
pid Process 4972 2024x100.exe 1252 soyezpruden.exe 4324 soyezpruden.exe 4448 soyezpruden.exe 4500 soyezpruden.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell\open 2024x100.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" 2024x100.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell\open\command soyezpruden.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" 2024x100.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell 2024x100.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" soyezpruden.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command 2024x100.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell\open\command 2024x100.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soyezpruden = "\"C:\\Users\\Admin\\AppData\\Local\\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\\soyezpruden.exe\" " 2024x100.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" soyezpruden.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: soyezpruden.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\A: soyezpruden.exe File opened (read-only) \??\B: soyezpruden.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\T: soyezpruden.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\S: soyezpruden.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\X: soyezpruden.exe File opened (read-only) \??\Z: soyezpruden.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\J: soyezpruden.exe File opened (read-only) \??\N: soyezpruden.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\Y: soyezpruden.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\E: soyezpruden.exe File opened (read-only) \??\L: soyezpruden.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\K: soyezpruden.exe File opened (read-only) \??\R: soyezpruden.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\O: soyezpruden.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\P: soyezpruden.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\G: soyezpruden.exe File opened (read-only) \??\Q: soyezpruden.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\H: soyezpruden.exe File opened (read-only) \??\M: soyezpruden.exe File opened (read-only) \??\U: soyezpruden.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\S: Everything.exe -
Power Settings 1 TTPs 15 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2512 powercfg.exe 1988 powercfg.exe 3408 powercfg.exe 4116 powercfg.exe 4296 powercfg.exe 3504 powercfg.exe 444 powercfg.exe 3832 powercfg.exe 3344 powercfg.exe 4824 powercfg.exe 688 powercfg.exe 4864 powercfg.exe 3516 powercfg.exe 1804 powercfg.exe 1968 powercfg.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe -
pid Process 3840 powershell.exe 4792 powershell.exe 4960 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mimic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soyezpruden.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soyezpruden.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soyezpruden.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024x100.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soyezpruden.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe -
Modifies registry class 19 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" 2024x100.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" 2024x100.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command soyezpruden.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile soyezpruden.exe Key created \REGISTRY\MACHINE\Software\Classes\.EncryptedDATA soyezpruden.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command 2024x100.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell\open 2024x100.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.EncryptedDATA\ = "mimicfile" soyezpruden.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile 2024x100.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell 2024x100.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\CONTACT.txt\"" soyezpruden.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell\open\command 2024x100.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" soyezpruden.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\exefile\shell\open\command soyezpruden.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4448 soyezpruden.exe 4448 soyezpruden.exe 4500 soyezpruden.exe 4500 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 4792 powershell.exe 4792 powershell.exe 4960 powershell.exe 4960 powershell.exe 4792 powershell.exe 3840 powershell.exe 3840 powershell.exe 4960 powershell.exe 3840 powershell.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 4448 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe 1252 soyezpruden.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 4452 7za.exe Token: 35 4452 7za.exe Token: SeRestorePrivilege 4268 7za.exe Token: 35 4268 7za.exe Token: SeSecurityPrivilege 4268 7za.exe Token: SeSecurityPrivilege 4268 7za.exe Token: SeIncreaseQuotaPrivilege 4972 2024x100.exe Token: SeSecurityPrivilege 4972 2024x100.exe Token: SeTakeOwnershipPrivilege 4972 2024x100.exe Token: SeLoadDriverPrivilege 4972 2024x100.exe Token: SeSystemProfilePrivilege 4972 2024x100.exe Token: SeSystemtimePrivilege 4972 2024x100.exe Token: SeProfSingleProcessPrivilege 4972 2024x100.exe Token: SeIncBasePriorityPrivilege 4972 2024x100.exe Token: SeCreatePagefilePrivilege 4972 2024x100.exe Token: SeBackupPrivilege 4972 2024x100.exe Token: SeRestorePrivilege 4972 2024x100.exe Token: SeShutdownPrivilege 4972 2024x100.exe Token: SeDebugPrivilege 4972 2024x100.exe Token: SeSystemEnvironmentPrivilege 4972 2024x100.exe Token: SeChangeNotifyPrivilege 4972 2024x100.exe Token: SeRemoteShutdownPrivilege 4972 2024x100.exe Token: SeUndockPrivilege 4972 2024x100.exe Token: SeManageVolumePrivilege 4972 2024x100.exe Token: SeImpersonatePrivilege 4972 2024x100.exe Token: SeCreateGlobalPrivilege 4972 2024x100.exe Token: 33 4972 2024x100.exe Token: 34 4972 2024x100.exe Token: 35 4972 2024x100.exe Token: 36 4972 2024x100.exe Token: SeIncreaseQuotaPrivilege 1252 soyezpruden.exe Token: SeSecurityPrivilege 1252 soyezpruden.exe Token: SeTakeOwnershipPrivilege 1252 soyezpruden.exe Token: SeLoadDriverPrivilege 1252 soyezpruden.exe Token: SeSystemProfilePrivilege 1252 soyezpruden.exe Token: SeSystemtimePrivilege 1252 soyezpruden.exe Token: SeProfSingleProcessPrivilege 1252 soyezpruden.exe Token: SeIncBasePriorityPrivilege 1252 soyezpruden.exe Token: SeCreatePagefilePrivilege 1252 soyezpruden.exe Token: SeBackupPrivilege 1252 soyezpruden.exe Token: SeRestorePrivilege 1252 soyezpruden.exe Token: SeShutdownPrivilege 1252 soyezpruden.exe Token: SeDebugPrivilege 1252 soyezpruden.exe Token: SeSystemEnvironmentPrivilege 1252 soyezpruden.exe Token: SeChangeNotifyPrivilege 1252 soyezpruden.exe Token: SeRemoteShutdownPrivilege 1252 soyezpruden.exe Token: SeUndockPrivilege 1252 soyezpruden.exe Token: SeManageVolumePrivilege 1252 soyezpruden.exe Token: SeImpersonatePrivilege 1252 soyezpruden.exe Token: SeCreateGlobalPrivilege 1252 soyezpruden.exe Token: 33 1252 soyezpruden.exe Token: 34 1252 soyezpruden.exe Token: 35 1252 soyezpruden.exe Token: 36 1252 soyezpruden.exe Token: SeIncreaseQuotaPrivilege 4448 soyezpruden.exe Token: SeSecurityPrivilege 4448 soyezpruden.exe Token: SeTakeOwnershipPrivilege 4448 soyezpruden.exe Token: SeLoadDriverPrivilege 4448 soyezpruden.exe Token: SeSystemProfilePrivilege 4448 soyezpruden.exe Token: SeSystemtimePrivilege 4448 soyezpruden.exe Token: SeProfSingleProcessPrivilege 4448 soyezpruden.exe Token: SeIncBasePriorityPrivilege 4448 soyezpruden.exe Token: SeCreatePagefilePrivilege 4448 soyezpruden.exe Token: SeBackupPrivilege 4448 soyezpruden.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2196 Everything.exe 1756 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4052 wrote to memory of 4452 4052 mimic.exe 85 PID 4052 wrote to memory of 4452 4052 mimic.exe 85 PID 4052 wrote to memory of 4452 4052 mimic.exe 85 PID 4052 wrote to memory of 4268 4052 mimic.exe 88 PID 4052 wrote to memory of 4268 4052 mimic.exe 88 PID 4052 wrote to memory of 4268 4052 mimic.exe 88 PID 4052 wrote to memory of 4972 4052 mimic.exe 90 PID 4052 wrote to memory of 4972 4052 mimic.exe 90 PID 4052 wrote to memory of 4972 4052 mimic.exe 90 PID 4972 wrote to memory of 1252 4972 2024x100.exe 91 PID 4972 wrote to memory of 1252 4972 2024x100.exe 91 PID 4972 wrote to memory of 1252 4972 2024x100.exe 91 PID 1252 wrote to memory of 1540 1252 soyezpruden.exe 92 PID 1252 wrote to memory of 1540 1252 soyezpruden.exe 92 PID 1252 wrote to memory of 1540 1252 soyezpruden.exe 92 PID 1540 wrote to memory of 3344 1540 cmd.exe 94 PID 1540 wrote to memory of 3344 1540 cmd.exe 94 PID 1540 wrote to memory of 3344 1540 cmd.exe 94 PID 1252 wrote to memory of 4324 1252 soyezpruden.exe 96 PID 1252 wrote to memory of 4324 1252 soyezpruden.exe 96 PID 1252 wrote to memory of 4324 1252 soyezpruden.exe 96 PID 1252 wrote to memory of 4448 1252 soyezpruden.exe 97 PID 1252 wrote to memory of 4448 1252 soyezpruden.exe 97 PID 1252 wrote to memory of 4448 1252 soyezpruden.exe 97 PID 1252 wrote to memory of 4500 1252 soyezpruden.exe 98 PID 1252 wrote to memory of 4500 1252 soyezpruden.exe 98 PID 1252 wrote to memory of 4500 1252 soyezpruden.exe 98 PID 1252 wrote to memory of 2196 1252 soyezpruden.exe 104 PID 1252 wrote to memory of 2196 1252 soyezpruden.exe 104 PID 1252 wrote to memory of 2196 1252 soyezpruden.exe 104 PID 4052 wrote to memory of 3852 4052 mimic.exe 109 PID 4052 wrote to memory of 3852 4052 mimic.exe 109 PID 4052 wrote to memory of 3852 4052 mimic.exe 109 PID 1252 wrote to memory of 4864 1252 soyezpruden.exe 127 PID 1252 wrote to memory of 4864 1252 soyezpruden.exe 127 PID 1252 wrote to memory of 4296 1252 soyezpruden.exe 128 PID 1252 wrote to memory of 4296 1252 soyezpruden.exe 128 PID 1252 wrote to memory of 2512 1252 soyezpruden.exe 129 PID 1252 wrote to memory of 2512 1252 soyezpruden.exe 129 PID 1252 wrote to memory of 4824 1252 soyezpruden.exe 130 PID 1252 wrote to memory of 4824 1252 soyezpruden.exe 130 PID 1252 wrote to memory of 3344 1252 soyezpruden.exe 131 PID 1252 wrote to memory of 3344 1252 soyezpruden.exe 131 PID 1252 wrote to memory of 3504 1252 soyezpruden.exe 132 PID 1252 wrote to memory of 3504 1252 soyezpruden.exe 132 PID 1252 wrote to memory of 1968 1252 soyezpruden.exe 133 PID 1252 wrote to memory of 1968 1252 soyezpruden.exe 133 PID 1252 wrote to memory of 1988 1252 soyezpruden.exe 134 PID 1252 wrote to memory of 1988 1252 soyezpruden.exe 134 PID 1252 wrote to memory of 3516 1252 soyezpruden.exe 135 PID 1252 wrote to memory of 3516 1252 soyezpruden.exe 135 PID 1252 wrote to memory of 3408 1252 soyezpruden.exe 136 PID 1252 wrote to memory of 3408 1252 soyezpruden.exe 136 PID 1252 wrote to memory of 444 1252 soyezpruden.exe 137 PID 1252 wrote to memory of 444 1252 soyezpruden.exe 137 PID 1252 wrote to memory of 688 1252 soyezpruden.exe 138 PID 1252 wrote to memory of 688 1252 soyezpruden.exe 138 PID 1252 wrote to memory of 1804 1252 soyezpruden.exe 139 PID 1252 wrote to memory of 1804 1252 soyezpruden.exe 139 PID 1252 wrote to memory of 4116 1252 soyezpruden.exe 140 PID 1252 wrote to memory of 4116 1252 soyezpruden.exe 140 PID 1252 wrote to memory of 3832 1252 soyezpruden.exe 141 PID 1252 wrote to memory of 3832 1252 soyezpruden.exe 141 PID 1252 wrote to memory of 3840 1252 soyezpruden.exe 142 -
System policy modification 1 TTPs 11 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" soyezpruden.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" soyezpruden.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\mimic.exe"C:\Users\Admin\AppData\Local\Temp\mimic.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p3198034431885414182 Everything64.dll2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\2024x100.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\2024x100.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe"3⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1252 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\DC.exeDC.exe /D5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3344
-
-
-
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe" -e watch -pid 1252 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4324
-
-
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4500
-
-
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\Everything.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2196
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off4⤵
- Power Settings
PID:4864
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:4296
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:2512
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:4824
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:3344
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:3504
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1968
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1988
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:3516
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:3408
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:444
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:688
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1804
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵
- Power Settings
PID:4116
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵
- Power Settings
PID:3832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4960
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1804
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4116
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3152
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:3932
-
-
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\Everything.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1756
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- System Location Discovery: System Language Discovery
PID:3852
-
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2656
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4596
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1496
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5052
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1756
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4988
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4020
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4872
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:900
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4936
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:940
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4700
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:1096
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2072
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2596
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD581d80294db1a4b12ff9d961676645d6c
SHA15fb571ee27111158ae35e10157012100008ef5e5
SHA256a3bf4f6d74fdd5f72b733bdc381d947e3f047c7ae0370999d4a4e7765bd27257
SHA512223069ccc2cb34cb99ac1392f50197cf17d98dd7a2561b1175fa379c26a2082fe71c35c59d9494c5def88a7d50e3cd44406f27659e7d0f7d3fd13779035ef4ab
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
1KB
MD58a88ad1830606a82af357c8075589eda
SHA11a18f647692506c3e48f674c84d39a5c87e12b98
SHA256c83a52c7e4701677fd27d2645ea43c783c09b1b776bc87ed83d23394ecedaa53
SHA5128743281df53e70974d18cc17542a38dda9b54e59caf7165c96a9352646e93bb4ff4882a49a9f23fffd5534bca0fc22b08bcd33fb0047df159a38d2bf3a7f2f2f
-
Filesize
182B
MD5fa9ae84980063dc75c23cbf6679169a6
SHA1e07e9728d7bbc565615bee1b2ef8fc626d1eb396
SHA2562b762809d331e8b9e4cde813513134c9a64561d501316eb74a952e86c235bda1
SHA51201d3f3b40928a59c83c1ac390f851d663eafa0ee33647fae2648fa99b3049688670213ba2cd784a42dbabc0acaf4bacd92a86efc844199cd9fee58b371e77c61
-
Filesize
2.0MB
MD5998f5066a7f8786a3060f4d8fc12bcb7
SHA19e647e1f7b8f5750711fec983e8054ad9e648e49
SHA256a657c69bf3969600caabda76ccdb943900c0a8645bb5bac4de4f62d27b83d758
SHA5127d2e2c998247b3683a0ed674a6f09118aded4d43a1219b9c45571a752f0406a62a1b63799ee1660b6ef037a4957a77e711486a46eb2b68285d509b716595b1be
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1.5MB
MD5e563623045abcd13bfbb038d44427e6f
SHA162d7a3647f86fe10ce5e505bd18f2c73cda59881
SHA256dd01fd9d72360dba150c48e30a598673b9b60edbad01ad65d1aba66fe42fd41d
SHA5129aea7f0666a76cb3163a9d97140b7aea529a7cc518c62e19f6e4f53ce7138c9cf2676bf778932687855236b7e7a9e6551691a9b73e57fe61fd73e7376f6c99dd
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
448KB
MD5e2114b1627889b250c7fd0425ba1bd54
SHA197412dba3cbeb0125c71b7b2ab194ea2fdff51b2
SHA2565434dfdb731238edcb07a8c3a83594791536dda7a63c29f19be7bb1d59aedd60
SHA51276ca5f677bc8ee1485f3d5b028b3a91f74344e9ff7af3c62a98e737a9888bd35389b3e6bf7b8b67747e0f64e1c973c0708864f12de1388b95f5c31b4e084e2e1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13.2MB
MD5d49be274646049bf588160fcc0971d6f
SHA1397cddc3b7ce6310597ca21461cf390ed8ec47be
SHA256b606fba4b6164eb0eadc3535307d2490a263b0aac5741d17512b5227e6fa7966
SHA5122cf35c7abf3bab9ebd793f808efeb583fa054a4db8617fbf6cdf6250499cb285fe9293a78ec5435000031c0480dbd513741b771be0532d02a81244d0de62be6a
-
Filesize
20KB
MD56de69a81b8c08ccfc8883a69fb21c812
SHA1b9405881b0863c16f0d87f6a9cbf7613d8993188
SHA25676d74968a5da5f91e9863a6c582e93f036fa791403a6cdd1b1b968c81d9ef0c3
SHA512abfe38066ac8fdeb35ad298656a0c797dc954ff8caf3cb543d4602d5a182e3eb6b92b588505fe0c967ee8d9ed81c88a2d274e2d6824bacb7dee173319c80fb41
-
Filesize
32B
MD5d8a65a9e82188f9deb008eb1c24acd54
SHA14074c49c698b4064e0d4e871ca9d581060389d8a
SHA2566de5a23da28a7f49d5e526c9845f15a923fabdf1f3f45f0ecb486701fa6532b8
SHA512741f5dad45259a4f4854cb2be5c45c2e507f403c5d1d47f391b54c1fd9e3cb197d9ca8587699739f4d149a3f80baac877052ab8fa1ee0d8e3406cc6bceebd542