Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 22:06
Static task
static1
Behavioral task
behavioral1
Sample
64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe
Resource
win10v2004-20241007-en
General
-
Target
64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe
-
Size
56KB
-
MD5
b3c9270aea86b5cccc82c0afeff6460a
-
SHA1
eb75b5f2207c576d72c17a85fef939fd657ecaae
-
SHA256
64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0
-
SHA512
a98435baf40f04f13b49681cb8b24462a045d7cecf71b3b36c1dc97c34541ebc62dc5989f839b026dd1fd386ebc9016066754afff8be4fa05cc26775f8ba274d
-
SSDEEP
1536:RNeRBl5PT/rx1mzwRMSTdLpJ/5dvzshSCKX:RQRrmzwR5JRNzshlKX
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Phobos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1648 bcdedit.exe 1580 bcdedit.exe 2544 bcdedit.exe 1796 bcdedit.exe -
Renames multiple (310) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2832 wbadmin.exe 224 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2788 netsh.exe 2536 netsh.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 3 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0 = "C:\\Users\\Admin\\AppData\\Local\\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe" 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0 = "C:\\Users\\Admin\\AppData\\Local\\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe" 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Links\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Music\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0CSVYEJU\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NQYB9FVA\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\65NE61TJ\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BJINZE1S\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2Q9CV5JV\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Videos\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIcons.jpg.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\MeasureUnblock.jfif.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dll.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\UnpublishResolve.easmx 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297757.WMF.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\WIND.WAV 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\THMBNAIL.PNG 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\sentinel 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15301_.GIF.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POST98SP.POC.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\SEAMARBL.JPG 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\UnblockDeny.aif.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198372.WMF.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MSAEXP30.DLL.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.dll.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Mozilla Firefox\defaultagent_localized.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\js\calendar.js 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_no.dll.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\InfoPathWelcomeImage.jpg 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Games\Minesweeper\fr-FR\Minesweeper.exe.mui.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\PREVIEW.GIF.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02025_.WMF.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\es-ES\Hearts.exe.mui 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.lnk.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03451_.WMF 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDCNCLL.ICO.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html.id[C6A496EF-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2748 vssadmin.exe 876 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe Token: SeBackupPrivilege 2436 vssvc.exe Token: SeRestorePrivilege 2436 vssvc.exe Token: SeAuditPrivilege 2436 vssvc.exe Token: SeIncreaseQuotaPrivilege 2400 WMIC.exe Token: SeSecurityPrivilege 2400 WMIC.exe Token: SeTakeOwnershipPrivilege 2400 WMIC.exe Token: SeLoadDriverPrivilege 2400 WMIC.exe Token: SeSystemProfilePrivilege 2400 WMIC.exe Token: SeSystemtimePrivilege 2400 WMIC.exe Token: SeProfSingleProcessPrivilege 2400 WMIC.exe Token: SeIncBasePriorityPrivilege 2400 WMIC.exe Token: SeCreatePagefilePrivilege 2400 WMIC.exe Token: SeBackupPrivilege 2400 WMIC.exe Token: SeRestorePrivilege 2400 WMIC.exe Token: SeShutdownPrivilege 2400 WMIC.exe Token: SeDebugPrivilege 2400 WMIC.exe Token: SeSystemEnvironmentPrivilege 2400 WMIC.exe Token: SeRemoteShutdownPrivilege 2400 WMIC.exe Token: SeUndockPrivilege 2400 WMIC.exe Token: SeManageVolumePrivilege 2400 WMIC.exe Token: 33 2400 WMIC.exe Token: 34 2400 WMIC.exe Token: 35 2400 WMIC.exe Token: SeIncreaseQuotaPrivilege 2400 WMIC.exe Token: SeSecurityPrivilege 2400 WMIC.exe Token: SeTakeOwnershipPrivilege 2400 WMIC.exe Token: SeLoadDriverPrivilege 2400 WMIC.exe Token: SeSystemProfilePrivilege 2400 WMIC.exe Token: SeSystemtimePrivilege 2400 WMIC.exe Token: SeProfSingleProcessPrivilege 2400 WMIC.exe Token: SeIncBasePriorityPrivilege 2400 WMIC.exe Token: SeCreatePagefilePrivilege 2400 WMIC.exe Token: SeBackupPrivilege 2400 WMIC.exe Token: SeRestorePrivilege 2400 WMIC.exe Token: SeShutdownPrivilege 2400 WMIC.exe Token: SeDebugPrivilege 2400 WMIC.exe Token: SeSystemEnvironmentPrivilege 2400 WMIC.exe Token: SeRemoteShutdownPrivilege 2400 WMIC.exe Token: SeUndockPrivilege 2400 WMIC.exe Token: SeManageVolumePrivilege 2400 WMIC.exe Token: 33 2400 WMIC.exe Token: 34 2400 WMIC.exe Token: 35 2400 WMIC.exe Token: SeBackupPrivilege 1700 wbengine.exe Token: SeRestorePrivilege 1700 wbengine.exe Token: SeSecurityPrivilege 1700 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 576 wrote to memory of 1228 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 32 PID 576 wrote to memory of 1228 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 32 PID 576 wrote to memory of 1228 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 32 PID 576 wrote to memory of 1228 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 32 PID 576 wrote to memory of 2316 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 33 PID 576 wrote to memory of 2316 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 33 PID 576 wrote to memory of 2316 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 33 PID 576 wrote to memory of 2316 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 33 PID 2316 wrote to memory of 2788 2316 cmd.exe 36 PID 2316 wrote to memory of 2788 2316 cmd.exe 36 PID 2316 wrote to memory of 2788 2316 cmd.exe 36 PID 1228 wrote to memory of 2748 1228 cmd.exe 37 PID 1228 wrote to memory of 2748 1228 cmd.exe 37 PID 1228 wrote to memory of 2748 1228 cmd.exe 37 PID 2316 wrote to memory of 2536 2316 cmd.exe 39 PID 2316 wrote to memory of 2536 2316 cmd.exe 39 PID 2316 wrote to memory of 2536 2316 cmd.exe 39 PID 1228 wrote to memory of 2400 1228 cmd.exe 41 PID 1228 wrote to memory of 2400 1228 cmd.exe 41 PID 1228 wrote to memory of 2400 1228 cmd.exe 41 PID 1228 wrote to memory of 1648 1228 cmd.exe 43 PID 1228 wrote to memory of 1648 1228 cmd.exe 43 PID 1228 wrote to memory of 1648 1228 cmd.exe 43 PID 1228 wrote to memory of 1580 1228 cmd.exe 44 PID 1228 wrote to memory of 1580 1228 cmd.exe 44 PID 1228 wrote to memory of 1580 1228 cmd.exe 44 PID 1228 wrote to memory of 2832 1228 cmd.exe 45 PID 1228 wrote to memory of 2832 1228 cmd.exe 45 PID 1228 wrote to memory of 2832 1228 cmd.exe 45 PID 576 wrote to memory of 1660 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 50 PID 576 wrote to memory of 1660 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 50 PID 576 wrote to memory of 1660 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 50 PID 576 wrote to memory of 1660 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 50 PID 576 wrote to memory of 2764 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 51 PID 576 wrote to memory of 2764 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 51 PID 576 wrote to memory of 2764 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 51 PID 576 wrote to memory of 2764 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 51 PID 576 wrote to memory of 1160 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 52 PID 576 wrote to memory of 1160 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 52 PID 576 wrote to memory of 1160 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 52 PID 576 wrote to memory of 1160 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 52 PID 576 wrote to memory of 1872 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 53 PID 576 wrote to memory of 1872 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 53 PID 576 wrote to memory of 1872 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 53 PID 576 wrote to memory of 1872 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 53 PID 576 wrote to memory of 2424 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 54 PID 576 wrote to memory of 2424 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 54 PID 576 wrote to memory of 2424 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 54 PID 576 wrote to memory of 2424 576 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 54 PID 2424 wrote to memory of 876 2424 cmd.exe 56 PID 2424 wrote to memory of 876 2424 cmd.exe 56 PID 2424 wrote to memory of 876 2424 cmd.exe 56 PID 2424 wrote to memory of 2348 2424 cmd.exe 57 PID 2424 wrote to memory of 2348 2424 cmd.exe 57 PID 2424 wrote to memory of 2348 2424 cmd.exe 57 PID 2424 wrote to memory of 2544 2424 cmd.exe 58 PID 2424 wrote to memory of 2544 2424 cmd.exe 58 PID 2424 wrote to memory of 2544 2424 cmd.exe 58 PID 2424 wrote to memory of 1796 2424 cmd.exe 59 PID 2424 wrote to memory of 1796 2424 cmd.exe 59 PID 2424 wrote to memory of 1796 2424 cmd.exe 59 PID 2424 wrote to memory of 224 2424 cmd.exe 60 PID 2424 wrote to memory of 224 2424 cmd.exe 60 PID 2424 wrote to memory of 224 2424 cmd.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe"C:\Users\Admin\AppData\Local\Temp\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Local\Temp\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe"C:\Users\Admin\AppData\Local\Temp\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe"2⤵PID:2508
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2748
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1648
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1580
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2832
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2788
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2536
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1660
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2764
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1160
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1872
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:876
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵PID:2348
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2544
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1796
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:224
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1784
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1548
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD597b400f8b85bb68eadc653b9ebcae543
SHA19e895fd193513888712e38ad3d305f8d2d7d235e
SHA2567cc516bf3abaec032502872edba169b770db813d42a36505e3ead961275bfaa9
SHA512b1751f2812ab9eb2bedefedf610c6e7268ea9025d49bf0ccc21043718270da9c645f87d3dd8847386d0040d755db91cf31ba7d3240e9708305e13b6bceac0857