Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2022 09:51
Static task
static1
Behavioral task
behavioral1
Sample
executable.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
executable.exe
Resource
win10v2004-20220901-en
General
-
Target
executable.exe
-
Size
59KB
-
MD5
e522012832258c2a249ec2d47ae6466b
-
SHA1
801b3409be244e0002c39a7ea1ae9dad983d57a8
-
SHA256
928b382e4ace76bdd1dd260ae5c8b832d724e07ae72ff665406ac2e599aff3e3
-
SHA512
33737b79a7f8989c7999dea94d2c5fb03f3c8fc91b94b1cbced391cf1db3c8ea1321f7b21391f711b4ef36bb6a46c92f0036f524b336fb791e903265af0704df
-
SSDEEP
1536:NNeRBl5PT/rx1mzwRMSTdLpJcBSW1kXWFe8:NQRrmzwR5JISW1kX
Malware Config
Extracted
C:\info.hta
https://t.me/Files_decrypt
https://icq.com/windows/
https://icq.im/Ransomware_Decrypt/
https://getsession.org
https://tox.chat/download.html
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
svchost.exedescription pid process target process PID 4912 created 1712 4912 svchost.exe executable.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 3764 bcdedit.exe 4200 bcdedit.exe 2188 bcdedit.exe 2496 bcdedit.exe -
Processes:
wbadmin.exewbadmin.exepid process 4248 wbadmin.exe 3632 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
executable.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\OptimizeInvoke.tiff executable.exe File opened for modification C:\Users\Admin\Pictures\RepairReceive.tiff executable.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
executable.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation executable.exe -
Drops startup file 3 IoCs
Processes:
executable.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\executable.exe executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini executable.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
executable.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\executable = "C:\\Users\\Admin\\AppData\\Local\\executable.exe" executable.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\executable = "C:\\Users\\Admin\\AppData\\Local\\executable.exe" executable.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
executable.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini executable.exe File opened for modification C:\Users\Admin\Videos\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini executable.exe File opened for modification C:\Users\Admin\Links\desktop.ini executable.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini executable.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini executable.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini executable.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini executable.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini executable.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini executable.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini executable.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini executable.exe File opened for modification C:\Users\Admin\Music\desktop.ini executable.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\desktop.ini executable.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini executable.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini executable.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini executable.exe File opened for modification C:\Users\Public\Pictures\desktop.ini executable.exe File opened for modification C:\Program Files\desktop.ini executable.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini executable.exe File opened for modification C:\Users\Public\Documents\desktop.ini executable.exe File opened for modification C:\Program Files (x86)\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini executable.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini executable.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini executable.exe File opened for modification C:\Users\Admin\Documents\desktop.ini executable.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini executable.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini executable.exe File opened for modification C:\Users\Admin\Searches\desktop.ini executable.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini executable.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini executable.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini executable.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini executable.exe File opened for modification C:\Users\Public\Desktop\desktop.ini executable.exe File opened for modification C:\Users\Public\Videos\desktop.ini executable.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini executable.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini executable.exe File opened for modification C:\Users\Public\Libraries\desktop.ini executable.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini executable.exe File opened for modification C:\Users\Public\desktop.ini executable.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI executable.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini executable.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini executable.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini executable.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini executable.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini executable.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini executable.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini executable.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini executable.exe -
Drops file in Program Files directory 64 IoCs
Processes:
executable.exedescription ioc process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x86__8wekyb3d8bbwe\logo.png executable.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-file-l1-2-0.dll.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageStoreLogo.scale-150_contrast-black.png executable.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt executable.exe File created C:\Program Files\7-Zip\Lang\va.txt.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\EXPTOOWS.XLA.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_field_grabber.png executable.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar executable.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime2019_eula.txt executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-48_altform-unplated_contrast-white.png executable.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\3difr.x3d executable.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.MsuProvider.resources.dll executable.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\sv.pak.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\manifest.json executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-64_contrast-black.png executable.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_thumbnailview_18.svg executable.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_radio_unselected_18.svg executable.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\AppSharingHookController.exe executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-96_altform-unplated_contrast-white.png executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-lightunplated_devicefamily-colorfulunplated.png executable.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe.manifest.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar executable.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages.properties executable.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Advanced-Dark.scale-400.png executable.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.es-es.msi.16.es-es.boot.tree.dat executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Runtime.WindowsRuntime.dll executable.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.167.21\msedgeupdateres_kn.dll.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ja.pak.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll executable.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\root\ui-strings.js.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\ui-strings.js.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-256_altform-unplated.png executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\Movie-TVStoreLogo.scale-200_contrast-white.png executable.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-phn.xrm-ms executable.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription4-ul-oob.xrm-ms executable.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\gl\msipc.dll.mui executable.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\NativeShim.dll executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\SharedUI.dll executable.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\gstreamer-lite.dll.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrwbin.dll.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.167.21\msedgeupdateres_te.dll executable.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-pl.xrm-ms.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-100_contrast-white.png executable.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Combine_R_RHP.aapp.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\selection-actions2x.png executable.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_iio.dll executable.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sl.pak.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar executable.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare.HxS.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\ui-strings.js executable.exe File created C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-ul-phn.xrm-ms.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-256_altform-lightunplated_devicefamily-colorfulunplated.png executable.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.167.21\msedgeupdateres_sr.dll.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\ui-strings.js.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription5-ul-oob.xrm-ms.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Grace-ppd.xrm-ms executable.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-96_contrast-black.png executable.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1850_24x24x32.png executable.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_shared_single_filetype.svg.id[D48DB28D-3373].[[email protected]].FLSCRYPT executable.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3672 vssadmin.exe 3172 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
executable.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings executable.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
executable.exepid process 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe 1712 executable.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svchost.exeexecutable.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeTcbPrivilege 4912 svchost.exe Token: SeTcbPrivilege 4912 svchost.exe Token: SeDebugPrivilege 1712 executable.exe Token: SeBackupPrivilege 224 vssvc.exe Token: SeRestorePrivilege 224 vssvc.exe Token: SeAuditPrivilege 224 vssvc.exe Token: SeIncreaseQuotaPrivilege 788 WMIC.exe Token: SeSecurityPrivilege 788 WMIC.exe Token: SeTakeOwnershipPrivilege 788 WMIC.exe Token: SeLoadDriverPrivilege 788 WMIC.exe Token: SeSystemProfilePrivilege 788 WMIC.exe Token: SeSystemtimePrivilege 788 WMIC.exe Token: SeProfSingleProcessPrivilege 788 WMIC.exe Token: SeIncBasePriorityPrivilege 788 WMIC.exe Token: SeCreatePagefilePrivilege 788 WMIC.exe Token: SeBackupPrivilege 788 WMIC.exe Token: SeRestorePrivilege 788 WMIC.exe Token: SeShutdownPrivilege 788 WMIC.exe Token: SeDebugPrivilege 788 WMIC.exe Token: SeSystemEnvironmentPrivilege 788 WMIC.exe Token: SeRemoteShutdownPrivilege 788 WMIC.exe Token: SeUndockPrivilege 788 WMIC.exe Token: SeManageVolumePrivilege 788 WMIC.exe Token: 33 788 WMIC.exe Token: 34 788 WMIC.exe Token: 35 788 WMIC.exe Token: 36 788 WMIC.exe Token: SeIncreaseQuotaPrivilege 788 WMIC.exe Token: SeSecurityPrivilege 788 WMIC.exe Token: SeTakeOwnershipPrivilege 788 WMIC.exe Token: SeLoadDriverPrivilege 788 WMIC.exe Token: SeSystemProfilePrivilege 788 WMIC.exe Token: SeSystemtimePrivilege 788 WMIC.exe Token: SeProfSingleProcessPrivilege 788 WMIC.exe Token: SeIncBasePriorityPrivilege 788 WMIC.exe Token: SeCreatePagefilePrivilege 788 WMIC.exe Token: SeBackupPrivilege 788 WMIC.exe Token: SeRestorePrivilege 788 WMIC.exe Token: SeShutdownPrivilege 788 WMIC.exe Token: SeDebugPrivilege 788 WMIC.exe Token: SeSystemEnvironmentPrivilege 788 WMIC.exe Token: SeRemoteShutdownPrivilege 788 WMIC.exe Token: SeUndockPrivilege 788 WMIC.exe Token: SeManageVolumePrivilege 788 WMIC.exe Token: 33 788 WMIC.exe Token: 34 788 WMIC.exe Token: 35 788 WMIC.exe Token: 36 788 WMIC.exe Token: SeBackupPrivilege 1392 wbengine.exe Token: SeRestorePrivilege 1392 wbengine.exe Token: SeSecurityPrivilege 1392 wbengine.exe Token: SeIncreaseQuotaPrivilege 1508 WMIC.exe Token: SeSecurityPrivilege 1508 WMIC.exe Token: SeTakeOwnershipPrivilege 1508 WMIC.exe Token: SeLoadDriverPrivilege 1508 WMIC.exe Token: SeSystemProfilePrivilege 1508 WMIC.exe Token: SeSystemtimePrivilege 1508 WMIC.exe Token: SeProfSingleProcessPrivilege 1508 WMIC.exe Token: SeIncBasePriorityPrivilege 1508 WMIC.exe Token: SeCreatePagefilePrivilege 1508 WMIC.exe Token: SeBackupPrivilege 1508 WMIC.exe Token: SeRestorePrivilege 1508 WMIC.exe Token: SeShutdownPrivilege 1508 WMIC.exe Token: SeDebugPrivilege 1508 WMIC.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
svchost.exeexecutable.execmd.execmd.execmd.exedescription pid process target process PID 4912 wrote to memory of 4896 4912 svchost.exe executable.exe PID 4912 wrote to memory of 4896 4912 svchost.exe executable.exe PID 4912 wrote to memory of 4896 4912 svchost.exe executable.exe PID 1712 wrote to memory of 2804 1712 executable.exe cmd.exe PID 1712 wrote to memory of 2804 1712 executable.exe cmd.exe PID 1712 wrote to memory of 4376 1712 executable.exe cmd.exe PID 1712 wrote to memory of 4376 1712 executable.exe cmd.exe PID 4376 wrote to memory of 1272 4376 cmd.exe netsh.exe PID 4376 wrote to memory of 1272 4376 cmd.exe netsh.exe PID 2804 wrote to memory of 3672 2804 cmd.exe vssadmin.exe PID 2804 wrote to memory of 3672 2804 cmd.exe vssadmin.exe PID 4376 wrote to memory of 3620 4376 cmd.exe netsh.exe PID 4376 wrote to memory of 3620 4376 cmd.exe netsh.exe PID 2804 wrote to memory of 788 2804 cmd.exe WMIC.exe PID 2804 wrote to memory of 788 2804 cmd.exe WMIC.exe PID 2804 wrote to memory of 3764 2804 cmd.exe bcdedit.exe PID 2804 wrote to memory of 3764 2804 cmd.exe bcdedit.exe PID 2804 wrote to memory of 4200 2804 cmd.exe bcdedit.exe PID 2804 wrote to memory of 4200 2804 cmd.exe bcdedit.exe PID 2804 wrote to memory of 4248 2804 cmd.exe wbadmin.exe PID 2804 wrote to memory of 4248 2804 cmd.exe wbadmin.exe PID 1712 wrote to memory of 4416 1712 executable.exe mshta.exe PID 1712 wrote to memory of 4416 1712 executable.exe mshta.exe PID 1712 wrote to memory of 4416 1712 executable.exe mshta.exe PID 1712 wrote to memory of 744 1712 executable.exe mshta.exe PID 1712 wrote to memory of 744 1712 executable.exe mshta.exe PID 1712 wrote to memory of 744 1712 executable.exe mshta.exe PID 1712 wrote to memory of 1772 1712 executable.exe mshta.exe PID 1712 wrote to memory of 1772 1712 executable.exe mshta.exe PID 1712 wrote to memory of 1772 1712 executable.exe mshta.exe PID 1712 wrote to memory of 2488 1712 executable.exe cmd.exe PID 1712 wrote to memory of 2488 1712 executable.exe cmd.exe PID 2488 wrote to memory of 3172 2488 cmd.exe vssadmin.exe PID 2488 wrote to memory of 3172 2488 cmd.exe vssadmin.exe PID 2488 wrote to memory of 1508 2488 cmd.exe WMIC.exe PID 2488 wrote to memory of 1508 2488 cmd.exe WMIC.exe PID 2488 wrote to memory of 2188 2488 cmd.exe bcdedit.exe PID 2488 wrote to memory of 2188 2488 cmd.exe bcdedit.exe PID 2488 wrote to memory of 2496 2488 cmd.exe bcdedit.exe PID 2488 wrote to memory of 2496 2488 cmd.exe bcdedit.exe PID 2488 wrote to memory of 3632 2488 cmd.exe wbadmin.exe PID 2488 wrote to memory of 3632 2488 cmd.exe wbadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\executable.exe"C:\Users\Admin\AppData\Local\Temp\executable.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\executable.exe"C:\Users\Admin\AppData\Local\Temp\executable.exe"2⤵PID:4896
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3672
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:788
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3764
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4200
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4248
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1272
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:3620
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4416
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:744
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:1772
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3172
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2188
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2496
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3632
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4912
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1360
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3516
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5d63e592b8688d2095043d2cd09b4bc3f
SHA189727083ab84b2566e9b7df7d18438c7502c87c2
SHA2566e1c7c635c1b54bc1d3edb8ead773c9b3dfefe161949eed44b3a5c2968c8c9f0
SHA5125dd5f7ae36ac11695edb5be86af9d0e9ff84c80a351430f3eb66608f4548787646feeea27f2b3098853ea1c7a9159e5cb175ca2d52c85d526b228c9e09fff96c
-
Filesize
6KB
MD5d63e592b8688d2095043d2cd09b4bc3f
SHA189727083ab84b2566e9b7df7d18438c7502c87c2
SHA2566e1c7c635c1b54bc1d3edb8ead773c9b3dfefe161949eed44b3a5c2968c8c9f0
SHA5125dd5f7ae36ac11695edb5be86af9d0e9ff84c80a351430f3eb66608f4548787646feeea27f2b3098853ea1c7a9159e5cb175ca2d52c85d526b228c9e09fff96c
-
Filesize
6KB
MD5d63e592b8688d2095043d2cd09b4bc3f
SHA189727083ab84b2566e9b7df7d18438c7502c87c2
SHA2566e1c7c635c1b54bc1d3edb8ead773c9b3dfefe161949eed44b3a5c2968c8c9f0
SHA5125dd5f7ae36ac11695edb5be86af9d0e9ff84c80a351430f3eb66608f4548787646feeea27f2b3098853ea1c7a9159e5cb175ca2d52c85d526b228c9e09fff96c