Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 22:06
Static task
static1
Behavioral task
behavioral1
Sample
64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe
Resource
win10v2004-20241007-en
General
-
Target
64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe
-
Size
56KB
-
MD5
b3c9270aea86b5cccc82c0afeff6460a
-
SHA1
eb75b5f2207c576d72c17a85fef939fd657ecaae
-
SHA256
64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0
-
SHA512
a98435baf40f04f13b49681cb8b24462a045d7cecf71b3b36c1dc97c34541ebc62dc5989f839b026dd1fd386ebc9016066754afff8be4fa05cc26775f8ba274d
-
SSDEEP
1536:RNeRBl5PT/rx1mzwRMSTdLpJ/5dvzshSCKX:RQRrmzwR5JRNzshlKX
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Phobos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 4768 bcdedit.exe 3536 bcdedit.exe 2368 bcdedit.exe 3500 bcdedit.exe -
Renames multiple (527) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2208 wbadmin.exe 1240 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3164 netsh.exe 3908 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0 = "C:\\Users\\Admin\\AppData\\Local\\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe" 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0 = "C:\\Users\\Admin\\AppData\\Local\\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe" 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Documents\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Music\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Videos\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Links\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Music\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3756129449-3121373848-4276368241-1000\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Xml.Serialization.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-memory-l1-1-0.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\Office.UI.Xaml.Word.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\ui-strings.js.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\tr\PresentationFramework.resources.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONFILTER.DLL 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL078.XML 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\concrt140.dll.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ppd.xrm-ms 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-pl.xrm-ms 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\ucrtbase.dll.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Tongue.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-125_contrast-black.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\ui-strings.js 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_thumbnailview_18.svg 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\pt-BR\System.Xaml.resources.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile_large.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Dial\RotateHorizontally.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\webviewBoot.min.js 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice-install.log.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-file-l1-2-0.dll.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Java\jdk-1.8\jre\COPYRIGHT.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_scale-100.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\LargeTile.scale-200.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-filesystem-l1-1-0.dll.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\REFINED.ELM 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\ui-strings.js 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\ja-JP\PackageManagementDscUtilities.strings.psd1 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\System.Drawing.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\es\UIAutomationTypes.resources.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\powerpnt.exe.manifest 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OWSSUPP.DLL.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\es-ES.PhoneNumber.model 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8EN.DLL 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Xml.ReaderWriter.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-left.gif 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Grace-ul-oob.xrm-ms.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Office\root\Office16\OFFSYML.TTF.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.ServiceModel.Resources.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-100_contrast-white.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xea22.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalSplashScreen.scale-100_contrast-black.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-ae\ui-strings.js.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\Should.ps1 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange Red.xml.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsMedTile.contrast-black_scale-200.png 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-fr\ui-strings.js.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_hu.dll 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\sound.properties 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Grace-ul-oob.xrm-ms 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue II.xml.id[71FD0B91-2803].[[email protected]].faust 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x86__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4600 vssadmin.exe 1864 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe Token: SeBackupPrivilege 2492 vssvc.exe Token: SeRestorePrivilege 2492 vssvc.exe Token: SeAuditPrivilege 2492 vssvc.exe Token: SeIncreaseQuotaPrivilege 872 WMIC.exe Token: SeSecurityPrivilege 872 WMIC.exe Token: SeTakeOwnershipPrivilege 872 WMIC.exe Token: SeLoadDriverPrivilege 872 WMIC.exe Token: SeSystemProfilePrivilege 872 WMIC.exe Token: SeSystemtimePrivilege 872 WMIC.exe Token: SeProfSingleProcessPrivilege 872 WMIC.exe Token: SeIncBasePriorityPrivilege 872 WMIC.exe Token: SeCreatePagefilePrivilege 872 WMIC.exe Token: SeBackupPrivilege 872 WMIC.exe Token: SeRestorePrivilege 872 WMIC.exe Token: SeShutdownPrivilege 872 WMIC.exe Token: SeDebugPrivilege 872 WMIC.exe Token: SeSystemEnvironmentPrivilege 872 WMIC.exe Token: SeRemoteShutdownPrivilege 872 WMIC.exe Token: SeUndockPrivilege 872 WMIC.exe Token: SeManageVolumePrivilege 872 WMIC.exe Token: 33 872 WMIC.exe Token: 34 872 WMIC.exe Token: 35 872 WMIC.exe Token: 36 872 WMIC.exe Token: SeIncreaseQuotaPrivilege 872 WMIC.exe Token: SeSecurityPrivilege 872 WMIC.exe Token: SeTakeOwnershipPrivilege 872 WMIC.exe Token: SeLoadDriverPrivilege 872 WMIC.exe Token: SeSystemProfilePrivilege 872 WMIC.exe Token: SeSystemtimePrivilege 872 WMIC.exe Token: SeProfSingleProcessPrivilege 872 WMIC.exe Token: SeIncBasePriorityPrivilege 872 WMIC.exe Token: SeCreatePagefilePrivilege 872 WMIC.exe Token: SeBackupPrivilege 872 WMIC.exe Token: SeRestorePrivilege 872 WMIC.exe Token: SeShutdownPrivilege 872 WMIC.exe Token: SeDebugPrivilege 872 WMIC.exe Token: SeSystemEnvironmentPrivilege 872 WMIC.exe Token: SeRemoteShutdownPrivilege 872 WMIC.exe Token: SeUndockPrivilege 872 WMIC.exe Token: SeManageVolumePrivilege 872 WMIC.exe Token: 33 872 WMIC.exe Token: 34 872 WMIC.exe Token: 35 872 WMIC.exe Token: 36 872 WMIC.exe Token: SeBackupPrivilege 2436 wbengine.exe Token: SeRestorePrivilege 2436 wbengine.exe Token: SeSecurityPrivilege 2436 wbengine.exe Token: SeIncreaseQuotaPrivilege 4160 WMIC.exe Token: SeSecurityPrivilege 4160 WMIC.exe Token: SeTakeOwnershipPrivilege 4160 WMIC.exe Token: SeLoadDriverPrivilege 4160 WMIC.exe Token: SeSystemProfilePrivilege 4160 WMIC.exe Token: SeSystemtimePrivilege 4160 WMIC.exe Token: SeProfSingleProcessPrivilege 4160 WMIC.exe Token: SeIncBasePriorityPrivilege 4160 WMIC.exe Token: SeCreatePagefilePrivilege 4160 WMIC.exe Token: SeBackupPrivilege 4160 WMIC.exe Token: SeRestorePrivilege 4160 WMIC.exe Token: SeShutdownPrivilege 4160 WMIC.exe Token: SeDebugPrivilege 4160 WMIC.exe Token: SeSystemEnvironmentPrivilege 4160 WMIC.exe Token: SeRemoteShutdownPrivilege 4160 WMIC.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1804 wrote to memory of 2264 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 86 PID 1804 wrote to memory of 2264 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 86 PID 1804 wrote to memory of 2428 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 87 PID 1804 wrote to memory of 2428 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 87 PID 2264 wrote to memory of 4600 2264 cmd.exe 90 PID 2264 wrote to memory of 4600 2264 cmd.exe 90 PID 2428 wrote to memory of 3908 2428 cmd.exe 91 PID 2428 wrote to memory of 3908 2428 cmd.exe 91 PID 2428 wrote to memory of 3164 2428 cmd.exe 94 PID 2428 wrote to memory of 3164 2428 cmd.exe 94 PID 2264 wrote to memory of 872 2264 cmd.exe 95 PID 2264 wrote to memory of 872 2264 cmd.exe 95 PID 2264 wrote to memory of 4768 2264 cmd.exe 97 PID 2264 wrote to memory of 4768 2264 cmd.exe 97 PID 2264 wrote to memory of 3536 2264 cmd.exe 98 PID 2264 wrote to memory of 3536 2264 cmd.exe 98 PID 2264 wrote to memory of 2208 2264 cmd.exe 99 PID 2264 wrote to memory of 2208 2264 cmd.exe 99 PID 1804 wrote to memory of 3620 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 111 PID 1804 wrote to memory of 3620 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 111 PID 1804 wrote to memory of 3620 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 111 PID 1804 wrote to memory of 1620 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 112 PID 1804 wrote to memory of 1620 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 112 PID 1804 wrote to memory of 1620 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 112 PID 1804 wrote to memory of 2800 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 113 PID 1804 wrote to memory of 2800 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 113 PID 1804 wrote to memory of 2800 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 113 PID 1804 wrote to memory of 300 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 114 PID 1804 wrote to memory of 300 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 114 PID 1804 wrote to memory of 300 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 114 PID 1804 wrote to memory of 772 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 115 PID 1804 wrote to memory of 772 1804 64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe 115 PID 772 wrote to memory of 1864 772 cmd.exe 117 PID 772 wrote to memory of 1864 772 cmd.exe 117 PID 772 wrote to memory of 4160 772 cmd.exe 118 PID 772 wrote to memory of 4160 772 cmd.exe 118 PID 772 wrote to memory of 2368 772 cmd.exe 119 PID 772 wrote to memory of 2368 772 cmd.exe 119 PID 772 wrote to memory of 3500 772 cmd.exe 120 PID 772 wrote to memory of 3500 772 cmd.exe 120 PID 772 wrote to memory of 1240 772 cmd.exe 121 PID 772 wrote to memory of 1240 772 cmd.exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe"C:\Users\Admin\AppData\Local\Temp\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe"C:\Users\Admin\AppData\Local\Temp\64e3ff6dc34c3971e794bc9c8888bbbb5ade3ab11b43ced18924a6fd1adf48e0.exe"2⤵PID:4632
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4600
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4768
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3536
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2208
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3908
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3164
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:3620
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:300
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1864
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2368
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3500
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1240
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4836
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4516
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[71FD0B91-2803].[[email protected]].faust
Filesize3.2MB
MD5ea5c67efaf5b381dcd082ee9c889227a
SHA1d5e5efcaa0cdbbbcb683208a17232f7a8964b581
SHA25641146950cd81ec026f44167a3ac690fb0699c096165e625786a4cc8521f2ebd0
SHA512d8aa692c755cd4c01381f02b85f0a606c0a78c610d0ffad331e1f2c4b2a20ccbc73c5fbf6799e58ea4b32a86fd13797466301e7fd82d32786c371d7dc61c5d5a
-
Filesize
5KB
MD59207a4ed88da65e842f59437269da617
SHA147074c92882a530900dad34fbcdf96256f563b4f
SHA256957c9412e38feabbe3c0d8b018c3ccddbed1c9215cd423b60d1921f6000c2772
SHA512d3f4915a120baf279e5e9bec916e073aae7f5c28687f42bb62fac228d25a911370274a62e4ad94653b1b15bcba2ec2500c3b878edf8646ce015f08bd34fda4ed