Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 03:02
Static task
static1
Behavioral task
behavioral1
Sample
d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe
Resource
win10v2004-20241007-en
General
-
Target
d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe
-
Size
626KB
-
MD5
89be807c14a9ca916cf14503aed30acc
-
SHA1
0cfda7b2260b87640d618874964fa2dc8341e706
-
SHA256
d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728
-
SHA512
f6a05335109c9940e5a02debe1ec15d69f47008dc78e9cd02d7de59ec49f6f00d7ed3254b5f70c04cc0f2cff85adf862135e9a486885d98aea15e7aebba95891
-
SSDEEP
6144:Cmij2Ea7PhUveXe5v0OUd0MKw0UO3SIE0LPp9HflD5RuIBWKD:CmDEYhIeXNOUdFKwHO3BE+pRNDpWw
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Phobos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 368 bcdedit.exe 2240 bcdedit.exe 284 bcdedit.exe 1188 bcdedit.exe -
Renames multiple (514) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2892 wbadmin.exe 3968 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1736 netsh.exe 2672 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 3 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728 = "C:\\Users\\Admin\\AppData\\Local\\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe" d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728 = "C:\\Users\\Admin\\AppData\\Local\\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe" d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Public\Desktop\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Public\Documents\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Documents\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2437139445-1151884604-3026847218-1000\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Links\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Public\Downloads\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Public\Music\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2437139445-1151884604-3026847218-1000\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Music\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Public\Libraries\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Videos\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\Searches\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Public\Videos\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4316 set thread context of 4072 4316 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 83 PID 4764 set thread context of 2680 4764 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 86 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_pa.dll.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\ThreeWayBlendPage.xbf d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\adobe_logo.png.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\ui-strings.js d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\SmallTile.scale-100.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\ui-strings.js d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\ui-strings.js.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\es-ES\msdasqlr.dll.mui d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-ul-phn.xrm-ms.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-125_contrast-white.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\x.cur d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dll d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\it-IT.mail.config d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\mr.pak.DATA d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_targetsize-80.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon.png.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\it-IT\PSGet.Resource.psd1 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ms.pak.DATA d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelTellMeOnnxModel.bin.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft SQL Server\130\Shared\msasxpress.dll d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\ui-strings.js d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_targetsize-60.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-64_altform-unplated.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\tool-selector.css.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-pl.xrm-ms.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense2019_eula.txt d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libcc_plugin.dll.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.scale-100.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-36_altform-unplated_contrast-black.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\xlsrvintl.dll.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_TileSmallSquare.scale-100.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.scale-200.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_LogoSmall.scale-100.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarLargeTile.scale-150.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdarem.dll d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-80.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\PREVIEW.GIF.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailMediumTile.scale-200.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-32_altform-unplated.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_hover_18.svg d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_KMS_Client-ul.xrm-ms.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-20_altform-unplated.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\Microsoft Office\root\vfs\System\msvcp100.dll.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Light.scale-100.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\en-US\PSGet.Resource.psd1 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailMediumTile.scale-400.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\ko\System.Windows.Forms.resources.dll.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\msproof7imm.dll d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Windows.Presentation.resources.dll d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\zh-CN\View3d\3DViewerProductDescription-universal.xml d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.Resource\Xbox.Smartglass.Loc.xml d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\warning_2x.png d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hans\ReachFramework.resources.dll.id[D8629E0F-3398].[[email protected]].Elbie d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Marquee.xml d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ul.xrm-ms d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\BREEZE.INF d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1124 2680 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2188 vssadmin.exe 3852 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe Token: SeBackupPrivilege 1576 vssvc.exe Token: SeRestorePrivilege 1576 vssvc.exe Token: SeAuditPrivilege 1576 vssvc.exe Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe Token: 33 2660 WMIC.exe Token: 34 2660 WMIC.exe Token: 35 2660 WMIC.exe Token: 36 2660 WMIC.exe Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe Token: 33 2660 WMIC.exe Token: 34 2660 WMIC.exe Token: 35 2660 WMIC.exe Token: 36 2660 WMIC.exe Token: SeBackupPrivilege 1484 wbengine.exe Token: SeRestorePrivilege 1484 wbengine.exe Token: SeSecurityPrivilege 1484 wbengine.exe Token: SeIncreaseQuotaPrivilege 1440 WMIC.exe Token: SeSecurityPrivilege 1440 WMIC.exe Token: SeTakeOwnershipPrivilege 1440 WMIC.exe Token: SeLoadDriverPrivilege 1440 WMIC.exe Token: SeSystemProfilePrivilege 1440 WMIC.exe Token: SeSystemtimePrivilege 1440 WMIC.exe Token: SeProfSingleProcessPrivilege 1440 WMIC.exe Token: SeIncBasePriorityPrivilege 1440 WMIC.exe Token: SeCreatePagefilePrivilege 1440 WMIC.exe Token: SeBackupPrivilege 1440 WMIC.exe Token: SeRestorePrivilege 1440 WMIC.exe Token: SeShutdownPrivilege 1440 WMIC.exe Token: SeDebugPrivilege 1440 WMIC.exe Token: SeSystemEnvironmentPrivilege 1440 WMIC.exe Token: SeRemoteShutdownPrivilege 1440 WMIC.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 4316 wrote to memory of 4072 4316 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 83 PID 4316 wrote to memory of 4072 4316 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 83 PID 4316 wrote to memory of 4072 4316 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 83 PID 4316 wrote to memory of 4072 4316 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 83 PID 4316 wrote to memory of 4072 4316 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 83 PID 4316 wrote to memory of 4072 4316 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 83 PID 4316 wrote to memory of 4072 4316 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 83 PID 4316 wrote to memory of 4072 4316 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 83 PID 4316 wrote to memory of 4072 4316 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 83 PID 4316 wrote to memory of 4072 4316 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 83 PID 4764 wrote to memory of 2680 4764 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 86 PID 4764 wrote to memory of 2680 4764 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 86 PID 4764 wrote to memory of 2680 4764 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 86 PID 4764 wrote to memory of 2680 4764 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 86 PID 4764 wrote to memory of 2680 4764 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 86 PID 4764 wrote to memory of 2680 4764 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 86 PID 4764 wrote to memory of 2680 4764 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 86 PID 4764 wrote to memory of 2680 4764 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 86 PID 4764 wrote to memory of 2680 4764 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 86 PID 4764 wrote to memory of 2680 4764 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 86 PID 4072 wrote to memory of 5072 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 91 PID 4072 wrote to memory of 5072 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 91 PID 4072 wrote to memory of 4480 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 92 PID 4072 wrote to memory of 4480 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 92 PID 4480 wrote to memory of 2672 4480 cmd.exe 95 PID 4480 wrote to memory of 2672 4480 cmd.exe 95 PID 5072 wrote to memory of 2188 5072 cmd.exe 96 PID 5072 wrote to memory of 2188 5072 cmd.exe 96 PID 4480 wrote to memory of 1736 4480 cmd.exe 100 PID 4480 wrote to memory of 1736 4480 cmd.exe 100 PID 5072 wrote to memory of 2660 5072 cmd.exe 101 PID 5072 wrote to memory of 2660 5072 cmd.exe 101 PID 5072 wrote to memory of 368 5072 cmd.exe 104 PID 5072 wrote to memory of 368 5072 cmd.exe 104 PID 5072 wrote to memory of 2240 5072 cmd.exe 105 PID 5072 wrote to memory of 2240 5072 cmd.exe 105 PID 5072 wrote to memory of 2892 5072 cmd.exe 106 PID 5072 wrote to memory of 2892 5072 cmd.exe 106 PID 4072 wrote to memory of 3000 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 123 PID 4072 wrote to memory of 3000 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 123 PID 4072 wrote to memory of 3000 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 123 PID 4072 wrote to memory of 800 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 124 PID 4072 wrote to memory of 800 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 124 PID 4072 wrote to memory of 800 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 124 PID 4072 wrote to memory of 1116 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 125 PID 4072 wrote to memory of 1116 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 125 PID 4072 wrote to memory of 1116 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 125 PID 4072 wrote to memory of 4084 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 126 PID 4072 wrote to memory of 4084 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 126 PID 4072 wrote to memory of 4084 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 126 PID 4072 wrote to memory of 1920 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 127 PID 4072 wrote to memory of 1920 4072 d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe 127 PID 1920 wrote to memory of 3852 1920 cmd.exe 129 PID 1920 wrote to memory of 3852 1920 cmd.exe 129 PID 1920 wrote to memory of 1440 1920 cmd.exe 130 PID 1920 wrote to memory of 1440 1920 cmd.exe 130 PID 1920 wrote to memory of 284 1920 cmd.exe 131 PID 1920 wrote to memory of 284 1920 cmd.exe 131 PID 1920 wrote to memory of 1188 1920 cmd.exe 132 PID 1920 wrote to memory of 1188 1920 cmd.exe 132 PID 1920 wrote to memory of 3968 1920 cmd.exe 133 PID 1920 wrote to memory of 3968 1920 cmd.exe 133 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe"C:\Users\Admin\AppData\Local\Temp\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Users\Admin\AppData\Local\Temp\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe"C:\Users\Admin\AppData\Local\Temp\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe"C:\Users\Admin\AppData\Local\Temp\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe"C:\Users\Admin\AppData\Local\Temp\d2cfb764e6a9bd91c8e059fb9871e081518e768e203c22bd70e0608dcb3d0728.exe"4⤵PID:2680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 4605⤵
- Program crash
PID:1124
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2188
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:368
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2240
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2892
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2672
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1736
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:3000
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:800
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:1116
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3852
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:284
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1188
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3968
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2680 -ip 26801⤵PID:3340
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2624
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3008
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll.id[D8629E0F-3398].[[email protected]].Elbie
Filesize3.6MB
MD5502252447251ead3474153b05bf8987c
SHA187694ed82145153e9c3d8fae286d5375354c7d20
SHA2561ed0ca307a6a870856134c7ac853a520eb4760b310eaafb8f0f7d5928ff335e1
SHA512ea641cf7ba55410adc272f300c10487c8a889b4a1d706d3f33b16fdbbb02d682db8648da6db1c78dc2bd89d09bbe48c00160c66261f8249a0de4c432f14a59e1
-
Filesize
5KB
MD56568d2ff6ba3b20e82216f94787056a4
SHA170851825b4d610889144b9b4f42da5e4f1a01715
SHA25696fa8146344b8b118c9375d1a079ab7fcd811a4e24daff82fd7ae7815ab76fad
SHA512460608ebbb816ade9af9ddf284d5985fed3291aa2ed53e861982ef86827b8328d3019f56d74d2761c1bd4cad8f7cd6ba5cc3bdbc16f659e64132ae26a58223bd