Analysis
-
max time kernel
126s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 08:15
Static task
static1
Behavioral task
behavioral1
Sample
279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe
Resource
win10v2004-20241007-en
General
-
Target
279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe
-
Size
2.5MB
-
MD5
6e5c33671c42d3c85f7b629a50ae7d9b
-
SHA1
0bb791b555684804334bcf75a5013d9625b9edb6
-
SHA256
279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9
-
SHA512
015c1ccf3c3a3f0b3749fc9d7e9e26bbc63f92f5b5613293a19594fd785792f10f37a628e4c40deb601913fde67b89f84536e96331dc2863dabec7dd454928d7
-
SSDEEP
49152:wgwRVifu1DBgutBPNkByRxgX6kzTbcPIMpD+fTVR8u:wgwRVvguPPm0RDuXfTVRl
Malware Config
Extracted
C:\Users\Admin\AppData\Local\CONTACT.txt
https://github.com/qTox/qTox/releases/download/v1.17.6/setup-qtox-x86_64-release.exe
Signatures
-
Detects Mimic ransomware 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016d3a-31.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
Mimic family
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "3" DC.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" soyezpruden.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2464 bcdedit.exe 772 bcdedit.exe -
Renames multiple (162) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1340 wbadmin.exe -
pid Process 2896 wbadmin.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocomm.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocssd.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\node.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBIDPService.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\beserver.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbserver.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqbcoreservice.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdswfsafe.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsa_service.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-nt.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xfssvccon.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xfssvccon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbserver.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsDtSrvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAgui.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\axlbridge.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_w32.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW32.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocautoupds.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oracle.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wpython.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlbrowser.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocomm.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopqos.exe soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CompatTelRunner.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBIDPService.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" soyezpruden.exe -
Deletes itself 1 IoCs
pid Process 1816 cmd.exe -
Executes dropped EXE 10 IoCs
pid Process 2616 7za.exe 2760 7za.exe 2964 2024x100.exe 2736 soyezpruden.exe 2008 DC.exe 2432 soyezpruden.exe 2436 soyezpruden.exe 2124 soyezpruden.exe 2268 Everything.exe 324 Everything.exe -
Loads dropped DLL 15 IoCs
pid Process 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 2964 2024x100.exe 2964 2024x100.exe 2736 soyezpruden.exe 848 cmd.exe 2432 soyezpruden.exe 2436 soyezpruden.exe 2124 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell 2024x100.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell\open 2024x100.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" 2024x100.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" soyezpruden.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" 2024x100.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell\open\command 2024x100.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell\open\command soyezpruden.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command 2024x100.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection DC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\soyezpruden = "\"C:\\Users\\Admin\\AppData\\Local\\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\\soyezpruden.exe\" " 2024x100.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" soyezpruden.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\U: soyezpruden.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\J: soyezpruden.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\I: soyezpruden.exe File opened (read-only) \??\O: soyezpruden.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\Y: soyezpruden.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\L: soyezpruden.exe File opened (read-only) \??\W: soyezpruden.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\V: soyezpruden.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\Z: soyezpruden.exe File opened (read-only) \??\K: soyezpruden.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\P: soyezpruden.exe File opened (read-only) \??\R: soyezpruden.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\M: soyezpruden.exe File opened (read-only) \??\N: soyezpruden.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\G: soyezpruden.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\E: soyezpruden.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\S: soyezpruden.exe File opened (read-only) \??\T: soyezpruden.exe File opened (read-only) \??\X: soyezpruden.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\A: soyezpruden.exe File opened (read-only) \??\B: soyezpruden.exe File opened (read-only) \??\H: soyezpruden.exe File opened (read-only) \??\Q: soyezpruden.exe -
Power Settings 1 TTPs 15 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 604 powercfg.exe 896 powercfg.exe 1500 powercfg.exe 1524 powercfg.exe 1260 powercfg.exe 1964 powercfg.exe 1472 powercfg.exe 1856 powercfg.exe 744 powercfg.exe 1656 powercfg.exe 960 powercfg.exe 2408 powercfg.exe 1280 powercfg.exe 1360 powercfg.exe 1324 powercfg.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol DC.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini DC.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe -
pid Process 3020 powershell.exe 2568 powershell.exe 1236 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soyezpruden.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soyezpruden.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024x100.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soyezpruden.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soyezpruden.exe -
Modifies registry class 19 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" soyezpruden.exe Key created \REGISTRY\MACHINE\Software\Classes\.EncryptedDATA soyezpruden.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell 2024x100.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" soyezpruden.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\CONTACT.txt\"" soyezpruden.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command 2024x100.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell\open\command 2024x100.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open soyezpruden.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell\open 2024x100.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile soyezpruden.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell\open\command\ = "\"%1\" %*" 2024x100.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile\shell\open\command soyezpruden.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.EncryptedDATA\ = "mimicfile" soyezpruden.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" 2024x100.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\exefile 2024x100.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2008 DC.exe 2008 DC.exe 2008 DC.exe 2008 DC.exe 2436 soyezpruden.exe 2124 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 2736 soyezpruden.exe 3020 powershell.exe 2568 powershell.exe 1236 powershell.exe 2736 soyezpruden.exe 2736 soyezpruden.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2616 7za.exe Token: 35 2616 7za.exe Token: SeRestorePrivilege 2760 7za.exe Token: 35 2760 7za.exe Token: SeSecurityPrivilege 2760 7za.exe Token: SeSecurityPrivilege 2760 7za.exe Token: SeIncreaseQuotaPrivilege 2964 2024x100.exe Token: SeSecurityPrivilege 2964 2024x100.exe Token: SeTakeOwnershipPrivilege 2964 2024x100.exe Token: SeLoadDriverPrivilege 2964 2024x100.exe Token: SeSystemProfilePrivilege 2964 2024x100.exe Token: SeSystemtimePrivilege 2964 2024x100.exe Token: SeProfSingleProcessPrivilege 2964 2024x100.exe Token: SeIncBasePriorityPrivilege 2964 2024x100.exe Token: SeCreatePagefilePrivilege 2964 2024x100.exe Token: SeBackupPrivilege 2964 2024x100.exe Token: SeRestorePrivilege 2964 2024x100.exe Token: SeShutdownPrivilege 2964 2024x100.exe Token: SeDebugPrivilege 2964 2024x100.exe Token: SeSystemEnvironmentPrivilege 2964 2024x100.exe Token: SeChangeNotifyPrivilege 2964 2024x100.exe Token: SeRemoteShutdownPrivilege 2964 2024x100.exe Token: SeUndockPrivilege 2964 2024x100.exe Token: SeManageVolumePrivilege 2964 2024x100.exe Token: SeImpersonatePrivilege 2964 2024x100.exe Token: SeCreateGlobalPrivilege 2964 2024x100.exe Token: 33 2964 2024x100.exe Token: 34 2964 2024x100.exe Token: 35 2964 2024x100.exe Token: SeIncreaseQuotaPrivilege 2736 soyezpruden.exe Token: SeSecurityPrivilege 2736 soyezpruden.exe Token: SeTakeOwnershipPrivilege 2736 soyezpruden.exe Token: SeLoadDriverPrivilege 2736 soyezpruden.exe Token: SeSystemProfilePrivilege 2736 soyezpruden.exe Token: SeSystemtimePrivilege 2736 soyezpruden.exe Token: SeProfSingleProcessPrivilege 2736 soyezpruden.exe Token: SeIncBasePriorityPrivilege 2736 soyezpruden.exe Token: SeCreatePagefilePrivilege 2736 soyezpruden.exe Token: SeBackupPrivilege 2736 soyezpruden.exe Token: SeRestorePrivilege 2736 soyezpruden.exe Token: SeShutdownPrivilege 2736 soyezpruden.exe Token: SeDebugPrivilege 2736 soyezpruden.exe Token: SeSystemEnvironmentPrivilege 2736 soyezpruden.exe Token: SeChangeNotifyPrivilege 2736 soyezpruden.exe Token: SeRemoteShutdownPrivilege 2736 soyezpruden.exe Token: SeUndockPrivilege 2736 soyezpruden.exe Token: SeManageVolumePrivilege 2736 soyezpruden.exe Token: SeImpersonatePrivilege 2736 soyezpruden.exe Token: SeCreateGlobalPrivilege 2736 soyezpruden.exe Token: 33 2736 soyezpruden.exe Token: 34 2736 soyezpruden.exe Token: 35 2736 soyezpruden.exe Token: SeDebugPrivilege 2008 DC.exe Token: SeAssignPrimaryTokenPrivilege 2008 DC.exe Token: SeIncreaseQuotaPrivilege 2008 DC.exe Token: 0 2008 DC.exe Token: SeIncreaseQuotaPrivilege 2432 soyezpruden.exe Token: SeSecurityPrivilege 2432 soyezpruden.exe Token: SeTakeOwnershipPrivilege 2432 soyezpruden.exe Token: SeLoadDriverPrivilege 2432 soyezpruden.exe Token: SeSystemProfilePrivilege 2432 soyezpruden.exe Token: SeSystemtimePrivilege 2432 soyezpruden.exe Token: SeProfSingleProcessPrivilege 2432 soyezpruden.exe Token: SeIncBasePriorityPrivilege 2432 soyezpruden.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2268 Everything.exe 324 Everything.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2600 wrote to memory of 2616 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 30 PID 2600 wrote to memory of 2616 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 30 PID 2600 wrote to memory of 2616 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 30 PID 2600 wrote to memory of 2616 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 30 PID 2600 wrote to memory of 2760 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 32 PID 2600 wrote to memory of 2760 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 32 PID 2600 wrote to memory of 2760 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 32 PID 2600 wrote to memory of 2760 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 32 PID 2600 wrote to memory of 2964 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 34 PID 2600 wrote to memory of 2964 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 34 PID 2600 wrote to memory of 2964 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 34 PID 2600 wrote to memory of 2964 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 34 PID 2964 wrote to memory of 2736 2964 2024x100.exe 35 PID 2964 wrote to memory of 2736 2964 2024x100.exe 35 PID 2964 wrote to memory of 2736 2964 2024x100.exe 35 PID 2964 wrote to memory of 2736 2964 2024x100.exe 35 PID 2736 wrote to memory of 848 2736 soyezpruden.exe 36 PID 2736 wrote to memory of 848 2736 soyezpruden.exe 36 PID 2736 wrote to memory of 848 2736 soyezpruden.exe 36 PID 2736 wrote to memory of 848 2736 soyezpruden.exe 36 PID 848 wrote to memory of 2008 848 cmd.exe 38 PID 848 wrote to memory of 2008 848 cmd.exe 38 PID 848 wrote to memory of 2008 848 cmd.exe 38 PID 848 wrote to memory of 2008 848 cmd.exe 38 PID 2736 wrote to memory of 2432 2736 soyezpruden.exe 39 PID 2736 wrote to memory of 2432 2736 soyezpruden.exe 39 PID 2736 wrote to memory of 2432 2736 soyezpruden.exe 39 PID 2736 wrote to memory of 2432 2736 soyezpruden.exe 39 PID 2736 wrote to memory of 2436 2736 soyezpruden.exe 40 PID 2736 wrote to memory of 2436 2736 soyezpruden.exe 40 PID 2736 wrote to memory of 2436 2736 soyezpruden.exe 40 PID 2736 wrote to memory of 2436 2736 soyezpruden.exe 40 PID 2736 wrote to memory of 2124 2736 soyezpruden.exe 41 PID 2736 wrote to memory of 2124 2736 soyezpruden.exe 41 PID 2736 wrote to memory of 2124 2736 soyezpruden.exe 41 PID 2736 wrote to memory of 2124 2736 soyezpruden.exe 41 PID 2736 wrote to memory of 2268 2736 soyezpruden.exe 44 PID 2736 wrote to memory of 2268 2736 soyezpruden.exe 44 PID 2736 wrote to memory of 2268 2736 soyezpruden.exe 44 PID 2736 wrote to memory of 2268 2736 soyezpruden.exe 44 PID 2600 wrote to memory of 1816 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 45 PID 2600 wrote to memory of 1816 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 45 PID 2600 wrote to memory of 1816 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 45 PID 2600 wrote to memory of 1816 2600 279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe 45 PID 2736 wrote to memory of 960 2736 soyezpruden.exe 47 PID 2736 wrote to memory of 960 2736 soyezpruden.exe 47 PID 2736 wrote to memory of 960 2736 soyezpruden.exe 47 PID 2736 wrote to memory of 960 2736 soyezpruden.exe 47 PID 2736 wrote to memory of 1360 2736 soyezpruden.exe 48 PID 2736 wrote to memory of 1360 2736 soyezpruden.exe 48 PID 2736 wrote to memory of 1360 2736 soyezpruden.exe 48 PID 2736 wrote to memory of 1360 2736 soyezpruden.exe 48 PID 2736 wrote to memory of 2408 2736 soyezpruden.exe 49 PID 2736 wrote to memory of 2408 2736 soyezpruden.exe 49 PID 2736 wrote to memory of 2408 2736 soyezpruden.exe 49 PID 2736 wrote to memory of 2408 2736 soyezpruden.exe 49 PID 2736 wrote to memory of 1856 2736 soyezpruden.exe 50 PID 2736 wrote to memory of 1856 2736 soyezpruden.exe 50 PID 2736 wrote to memory of 1856 2736 soyezpruden.exe 50 PID 2736 wrote to memory of 1856 2736 soyezpruden.exe 50 PID 2736 wrote to memory of 604 2736 soyezpruden.exe 51 PID 2736 wrote to memory of 604 2736 soyezpruden.exe 51 PID 2736 wrote to memory of 604 2736 soyezpruden.exe 51 PID 2736 wrote to memory of 604 2736 soyezpruden.exe 51 -
System policy modification 1 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" soyezpruden.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection soyezpruden.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" soyezpruden.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe"C:\Users\Admin\AppData\Local\Temp\279dbb1984d32a99caf4a0b82a1519e1bacabed43af723398c631a7d17352fe9.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p3198034431885414182 Everything64.dll2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\2024x100.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\2024x100.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe"3⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2736 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\DC.exeDC.exe /D5⤵
- Modifies security service
- Executes dropped EXE
- Windows security modification
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe" -e watch -pid 2736 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2436
-
-
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\soyezpruden.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2124
-
-
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\Everything.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2268
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -H off4⤵
- Power Settings
PID:960
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1360
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:2408
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1856
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:604
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:896
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1500
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1280
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:1524
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1472
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1656
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:1964
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:1260
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵
- Power Settings
PID:744
-
-
C:\Windows\system32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵
- Power Settings
PID:1324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1236
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2464
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:772
-
-
C:\Windows\system32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:1340
-
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:2896
-
-
C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\Everything.exe"C:\Users\Admin\AppData\Local\{CAF0D3AB-74BF-C734-32F8-FF5729CAE91D}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:324
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1744
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:532
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:2848
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2160
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2876
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
2File Deletion
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5dcade99012b59a5807c60bd3149ac54b
SHA172e33c39b3e674fa0797b69cc546ae01e19fda40
SHA2563b9126e50f7c81bd75ccff33c5b0a16032894087fe06f1d4e09944354114b1f6
SHA512375e8314d22f3e81e419d80c8d6a57af3066380c56b0865e5466aeb0485f52a97a8c860d9d73f415b64d14813b9eafcf8ed690e046607f8a869eb5b6fc99c7e5
-
Filesize
300B
MD58b94712ac2de46946128d950642939f6
SHA1cee8561e7ca51da7d0542de9a4881ec7a586121f
SHA256bc0a6f1d29f6a261001f529443dc7d7a6d185fc47051747b4756e13eee2e06c0
SHA512d1bd9079e545c5e4a673cfd3cca0a408ff0cc3612ff05d0784687c914d7fd35b9881f5faa9725833feeed26bc88aa6a7f5210a352b2ffd941de3bf167274c150
-
Filesize
2.0MB
MD5998f5066a7f8786a3060f4d8fc12bcb7
SHA19e647e1f7b8f5750711fec983e8054ad9e648e49
SHA256a657c69bf3969600caabda76ccdb943900c0a8645bb5bac4de4f62d27b83d758
SHA5127d2e2c998247b3683a0ed674a6f09118aded4d43a1219b9c45571a752f0406a62a1b63799ee1660b6ef037a4957a77e711486a46eb2b68285d509b716595b1be
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
1.5MB
MD5e563623045abcd13bfbb038d44427e6f
SHA162d7a3647f86fe10ce5e505bd18f2c73cda59881
SHA256dd01fd9d72360dba150c48e30a598673b9b60edbad01ad65d1aba66fe42fd41d
SHA5129aea7f0666a76cb3163a9d97140b7aea529a7cc518c62e19f6e4f53ce7138c9cf2676bf778932687855236b7e7a9e6551691a9b73e57fe61fd73e7376f6c99dd
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
448KB
MD5e2114b1627889b250c7fd0425ba1bd54
SHA197412dba3cbeb0125c71b7b2ab194ea2fdff51b2
SHA2565434dfdb731238edcb07a8c3a83594791536dda7a63c29f19be7bb1d59aedd60
SHA51276ca5f677bc8ee1485f3d5b028b3a91f74344e9ff7af3c62a98e737a9888bd35389b3e6bf7b8b67747e0f64e1c973c0708864f12de1388b95f5c31b4e084e2e1
-
Filesize
9.2MB
MD5b8b998d0f3cf0bfd36fc8caf226a82f3
SHA14bb8e02c250739d0dc5b7ed1d90418c253db9001
SHA256ddc3ae9625cf3825551cca96a420a92bf7cada5b60aaaafd071b5d3a5aee7b59
SHA512b7d1c9700cb1111bdc39941c5e59be5b95db6c4b6ee27f25db113f03b0cf55404d9ca4bf75f50254252a9644abd5968ac92322d09ea0bd0c6973b47067d3d04e
-
Filesize
20KB
MD5f509c69703452de4860c80ca7de7b689
SHA106672b76355bace25ed8c22ba08074bcae4f7cac
SHA2568135353c6f06a5773ac36ac07c7f141fcb442053c244ade217eae8c2199be327
SHA5120bf99e362c106cc05fa9986fac7ac1385cdc7d5db2b9f854f083cbdc67fb0c4a54bad569fccd5578d54caf9fc140563dbf92d1d07e974ca1e13d7e4fe5fa5ff6
-
Filesize
32B
MD544a1096efc677b7387c2d6bdb35205f0
SHA15f23972503a546d7d2a9e4c795f6a5c105d4c80c
SHA256c023d60078767421f887b847ef238c95c7647331c0fb73750bfed8b0b6a92337
SHA512c9e5bf5b2f4315824c5f85da1000c6a51bd847cef24b21b0cbf7080e0e8ef1d4060e2a5ecb26152db3dc3013c07fb194762f8da72a4da53649ffb5db467b73f4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TLBOBZCEVH1CPI0E5UZW.temp
Filesize7KB
MD568f531b57331fdb30ca5d01c34bec6bb
SHA18929b8cbab4ea16b537f6abdc1a31bc79360e76a
SHA256930d314d3c73c15dac58e0fc17162750b1b9863cc91c07de29a9ad12ad1cc8bb
SHA512cf406258b9cf5be15de2a9e700eafd1b68d495b1abb6a7809ea9a253503786bb4592e266a749f6041802ce6821e91d8eee44e68b2ef905743c4650f009c7235b
-
Filesize
233B
MD5cd4326a6fd01cd3ca77cfd8d0f53821b
SHA1a1030414d1f8e5d5a6e89d5a309921b8920856f9
SHA2561c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c
SHA51229ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62