Overview
overview
10Static
static
10ScreenCapt...r1.exe
windows7-x64
1ScreenCapt...r1.exe
windows10-2004-x64
1ScreenCapt...r2.exe
windows7-x64
1ScreenCapt...r2.exe
windows10-2004-x64
1ScreenCapt...rt.exe
windows7-x64
1ScreenCapt...rt.exe
windows10-2004-x64
1ScreenCapt...er.exe
windows7-x64
1ScreenCapt...er.exe
windows10-2004-x64
1ScreenCapt...ck.exe
windows7-x64
1ScreenCapt...ck.exe
windows10-2004-x64
1ScreenCapt...k1.exe
windows7-x64
1ScreenCapt...k1.exe
windows10-2004-x64
1ScreenCapt...k2.exe
windows7-x64
1ScreenCapt...k2.exe
windows10-2004-x64
1Setup (5).exe
windows7-x64
7Setup (5).exe
windows10-2004-x64
7Setup (6).exe
windows7-x64
7Setup (6).exe
windows10-2004-x64
7Supplement...16.scr
windows7-x64
3Supplement...16.scr
windows10-2004-x64
3T1.exe
windows7-x64
10T1.exe
windows10-2004-x64
10T1_b7afca7...b5.exe
windows7-x64
10T1_b7afca7...b5.exe
windows10-2004-x64
10TeenTube_90767.exe
windows7-x64
10TeenTube_90767.exe
windows10-2004-x64
10Trojan-Ran....a.exe
windows7-x64
3Trojan-Ran....a.exe
windows10-2004-x64
7Tuyen bo c...ed.doc
windows7-x64
4Tuyen bo c...ed.doc
windows10-2004-x64
1Tuyen bo c...ed.doc
windows7-x64
4Tuyen bo c...ed.doc
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 03:46
Behavioral task
behavioral1
Sample
ScreenCapture_Win8.MalwareScanner1.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ScreenCapture_Win8.MalwareScanner1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ScreenCapture_Win8.MalwareScanner2.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
ScreenCapture_Win8.MalwareScanner2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
ScreenCapture_Win8.PopupAlert.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
ScreenCapture_Win8.PopupAlert.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
ScreenCapture_Win8.TaskServer.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
ScreenCapture_Win8.TaskServer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
ScreenCapture_Win8.WindowsLock.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
ScreenCapture_Win8.WindowsLock.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
ScreenCapture_Win8.WindowsLock1.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
ScreenCapture_Win8.WindowsLock1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
ScreenCapture_Win8.WindowsLock2.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
ScreenCapture_Win8.WindowsLock2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Setup (5).exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Setup (5).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Setup (6).exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
Setup (6).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Supplementary Agreement 26_01_2016.scr
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Supplementary Agreement 26_01_2016.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
T1.exe
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
T1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
T1_b7afca788487347804156f052c613db5.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
T1_b7afca788487347804156f052c613db5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
TeenTube_90767.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
TeenTube_90767.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Trojan-Ransom.Win32.Telecrypt.a.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
Trojan-Ransom.Win32.Telecrypt.a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Tuyen bo chung Viet Nam - Hoa Ky - Infected and EnCrypted.doc
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
Tuyen bo chung Viet Nam - Hoa Ky - Infected and EnCrypted.doc
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Tuyen bo chung Viet Nam - Hoa Ky - Infected.doc
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
Tuyen bo chung Viet Nam - Hoa Ky - Infected.doc
Resource
win10v2004-20241007-en
General
-
Target
T1_b7afca788487347804156f052c613db5.exe
-
Size
31KB
-
MD5
b7afca788487347804156f052c613db5
-
SHA1
dd3d9703c37589482344460d4c624f50dec7d077
-
SHA256
a41130085e6e7d7ed320599698d79af44da110a58d761e3dfb35e44500e6ac16
-
SHA512
a37d6ec993a3d0f19daffc3ff174b05707c12339c4475e88468135bca73572ee9b61fb1eae2fbb7285a3dc893b048da108cc54a0f6dec66983360483720eba7f
-
SSDEEP
768:eg1mvOSFR8d7OJecatzObxw7S0/o61xOxZKMggzCLYc3qFgxd:egcvOSFR8dVcPbxw7iQk2A/Fgx
Malware Config
Signatures
-
T1Happy
T1Happy ransomware is a cryptovirus that behaves different than its counterparts.
-
T1happy family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (3489) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables RegEdit via registry modification 1 IoCs
Processes:
T1_b7afca788487347804156f052c613db5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" T1_b7afca788487347804156f052c613db5.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
T1_b7afca788487347804156f052c613db5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation T1_b7afca788487347804156f052c613db5.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
Processes:
T1_b7afca788487347804156f052c613db5.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini T1_b7afca788487347804156f052c613db5.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
T1_b7afca788487347804156f052c613db5.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Users\\Admin\\AppData\\Local\\Temp\\T1_b7afca788487347804156f052c613db5.exe" T1_b7afca788487347804156f052c613db5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Users\\Admin\\AppData\\Local\\Temp\\T1_b7afca788487347804156f052c613db5.exe" T1_b7afca788487347804156f052c613db5.exe -
Drops desktop.ini file(s) 15 IoCs
Processes:
T1_b7afca788487347804156f052c613db5.exedescription ioc process File created C:\Program Files (x86)\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\Desktop\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini T1_b7afca788487347804156f052c613db5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini T1_b7afca788487347804156f052c613db5.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 api.ipify.org 14 api.ipify.org -
Drops file in Program Files directory 64 IoCs
Processes:
T1_b7afca788487347804156f052c613db5.exedescription ioc process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-tool-view.js T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\check-mark-2x.png T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\th.pak.DATA T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\es-es\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\core_icons.png T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInTray.gif T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\main.css T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\pwahelper.exe T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\FillnSign_visual.svg T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-114x114-precomposed.png T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_checkbox_selected_18.svg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_2x.png T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-es_es.gif T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\PlayStore_icon.svg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\AppStore_icon.svg T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\MLModels\autofill_labeling_email.ort T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Adobe.Reader.Dependencies.manifest T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\eBook.api T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\over-arrow-navigation.svg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\acrobat_parcel_generic_32.svg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_closereview_18.svg T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_rename_18.svg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\measure_poster.jpg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia100.dll T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\ieinstal.exe.mui T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast.png T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\PlayStore_icon.svg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\plugin.js T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Management.Instrumentation.Resources.dll T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Microsoft.PackageManagement.dll T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Microsoft\Edge\Edge.dat.LOG1 T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_mr.dll T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\svgCheckboxSelected.svg T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluDCFilesEmpty_180x180.svg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_it_135x40.svg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_replace_signer_18.svg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover_2x.png T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pt-br\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nb-no\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviewers.gif T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\x64\EmbeddedBrowserWebView.dll T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\zh-CN.pak.DATA T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner_mini.gif T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\ui-strings.js T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\az_get.svg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\libEGL.dll T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ro_get.svg T1_b7afca788487347804156f052c613db5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\ui-strings.js T1_b7afca788487347804156f052c613db5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
T1_b7afca788487347804156f052c613db5.execmd.exeWMIC.exetakeown.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language T1_b7afca788487347804156f052c613db5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
T1_b7afca788487347804156f052c613db5.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 T1_b7afca788487347804156f052c613db5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString T1_b7afca788487347804156f052c613db5.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
T1_b7afca788487347804156f052c613db5.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS T1_b7afca788487347804156f052c613db5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion T1_b7afca788487347804156f052c613db5.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
T1_b7afca788487347804156f052c613db5.exepid process 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe 4840 T1_b7afca788487347804156f052c613db5.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
T1_b7afca788487347804156f052c613db5.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4840 T1_b7afca788487347804156f052c613db5.exe Token: SeIncreaseQuotaPrivilege 3944 WMIC.exe Token: SeSecurityPrivilege 3944 WMIC.exe Token: SeTakeOwnershipPrivilege 3944 WMIC.exe Token: SeLoadDriverPrivilege 3944 WMIC.exe Token: SeSystemProfilePrivilege 3944 WMIC.exe Token: SeSystemtimePrivilege 3944 WMIC.exe Token: SeProfSingleProcessPrivilege 3944 WMIC.exe Token: SeIncBasePriorityPrivilege 3944 WMIC.exe Token: SeCreatePagefilePrivilege 3944 WMIC.exe Token: SeBackupPrivilege 3944 WMIC.exe Token: SeRestorePrivilege 3944 WMIC.exe Token: SeShutdownPrivilege 3944 WMIC.exe Token: SeDebugPrivilege 3944 WMIC.exe Token: SeSystemEnvironmentPrivilege 3944 WMIC.exe Token: SeRemoteShutdownPrivilege 3944 WMIC.exe Token: SeUndockPrivilege 3944 WMIC.exe Token: SeManageVolumePrivilege 3944 WMIC.exe Token: 33 3944 WMIC.exe Token: 34 3944 WMIC.exe Token: 35 3944 WMIC.exe Token: 36 3944 WMIC.exe Token: SeIncreaseQuotaPrivilege 3944 WMIC.exe Token: SeSecurityPrivilege 3944 WMIC.exe Token: SeTakeOwnershipPrivilege 3944 WMIC.exe Token: SeLoadDriverPrivilege 3944 WMIC.exe Token: SeSystemProfilePrivilege 3944 WMIC.exe Token: SeSystemtimePrivilege 3944 WMIC.exe Token: SeProfSingleProcessPrivilege 3944 WMIC.exe Token: SeIncBasePriorityPrivilege 3944 WMIC.exe Token: SeCreatePagefilePrivilege 3944 WMIC.exe Token: SeBackupPrivilege 3944 WMIC.exe Token: SeRestorePrivilege 3944 WMIC.exe Token: SeShutdownPrivilege 3944 WMIC.exe Token: SeDebugPrivilege 3944 WMIC.exe Token: SeSystemEnvironmentPrivilege 3944 WMIC.exe Token: SeRemoteShutdownPrivilege 3944 WMIC.exe Token: SeUndockPrivilege 3944 WMIC.exe Token: SeManageVolumePrivilege 3944 WMIC.exe Token: 33 3944 WMIC.exe Token: 34 3944 WMIC.exe Token: 35 3944 WMIC.exe Token: 36 3944 WMIC.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
T1_b7afca788487347804156f052c613db5.execmd.exedescription pid process target process PID 4840 wrote to memory of 3944 4840 T1_b7afca788487347804156f052c613db5.exe WMIC.exe PID 4840 wrote to memory of 3944 4840 T1_b7afca788487347804156f052c613db5.exe WMIC.exe PID 4840 wrote to memory of 3944 4840 T1_b7afca788487347804156f052c613db5.exe WMIC.exe PID 4840 wrote to memory of 4352 4840 T1_b7afca788487347804156f052c613db5.exe cmd.exe PID 4840 wrote to memory of 4352 4840 T1_b7afca788487347804156f052c613db5.exe cmd.exe PID 4840 wrote to memory of 4352 4840 T1_b7afca788487347804156f052c613db5.exe cmd.exe PID 4352 wrote to memory of 3624 4352 cmd.exe takeown.exe PID 4352 wrote to memory of 3624 4352 cmd.exe takeown.exe PID 4352 wrote to memory of 3624 4352 cmd.exe takeown.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
T1_b7afca788487347804156f052c613db5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" T1_b7afca788487347804156f052c613db5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" T1_b7afca788487347804156f052c613db5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\T1_b7afca788487347804156f052c613db5.exe"C:\Users\Admin\AppData\Local\Temp\T1_b7afca788487347804156f052c613db5.exe"1⤵
- Disables RegEdit via registry modification
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4840 -
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c takeown /f C:\Windows\"."2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\"."3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3624
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5452
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
File and Directory Permissions Modification
1Indicator Removal
1File Deletion
1Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
465KB
MD52e2de204a9b58431c690525f7679dc89
SHA19694b9e97e600b7ca748bbc6346c6142df4ad176
SHA256eecbd89b0f68b56c46084ecc4fed9e341a25d2c774b07429d9e2eea1b1b22d61
SHA5126ddd43741be4dbe7a376008eb5a0251005594f61875a82cf8d9573f44c5f4736a3d6ddcf2f034a0817bf636e0f7adfd9b3e9a94a2a701560f9bf10754b44450c
-
Filesize
209KB
MD5b322f69161846e0a3e57e15c97b79148
SHA1bf854a0660161bf5d802ec2befbf6b09443b60a4
SHA2568f520580c268ebb48e7ffe5260abf4b76b010dc836300dc55920483e8dbdc032
SHA512e8fc2dbe5e19b9dbd8be9a55d8f26bc857cfe6ec467cd1ef09e0f66b22b2d63d1efea33c75af50470beb19eae8f19f7ceaa8e412383bd0bbe3e68cf852d8b5a2