Analysis
-
max time kernel
93s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2022 09:06
Behavioral task
behavioral1
Sample
38d8f55b3a4b6871b5e62fdc73c504d6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
38d8f55b3a4b6871b5e62fdc73c504d6.exe
Resource
win10v2004-20221111-en
General
-
Target
38d8f55b3a4b6871b5e62fdc73c504d6.exe
-
Size
225KB
-
MD5
38d8f55b3a4b6871b5e62fdc73c504d6
-
SHA1
102b8625e5662c89efe4547dc2cb173be8b08851
-
SHA256
8045ad5cda6c42e5669cf52e492c004d842c7ae6f8a09522134834d0f57347eb
-
SHA512
97c8f11f1bd28ecacddf3606b507dbeb0ab85a56c788e99160ef77c9757f92fd1e4920b24ad077de8763939da77d2bd71089512787dda0fd0e804d47c0cbbecb
-
SSDEEP
6144:gUhJmXLQwAhgEkJ8kdV50DErPMxgTw7ozFD254W:gUneLQwAE8VDtGcopfW
Malware Config
Extracted
C:\README.html
us:<br><strong><br>email:[email protected]<br>email:[email protected]<br></strong><br><br>Wvh+yDoebpY05BPoOBvbShfiRQAf0J/bi0ptwbRJ+mmPeapDrb4uIAH8OfekpCH7
Extracted
C:\Users\Admin\AppData\Local\Temp\27405752111972527219.hta
Signatures
-
Venus
Venus is a ransomware first seen in 2022.
-
Venus Ransomware 5 IoCs
resource yara_rule behavioral2/memory/4716-132-0x0000000000400000-0x000000000043E000-memory.dmp family_venus behavioral2/files/0x000a000000022db1-135.dat family_venus behavioral2/files/0x000a000000022db1-134.dat family_venus behavioral2/memory/676-142-0x0000000000400000-0x000000000043E000-memory.dmp family_venus behavioral2/memory/676-143-0x0000000000400000-0x000000000043E000-memory.dmp family_venus -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 6152 bcdedit.exe -
pid Process 4336 wbadmin.exe -
Executes dropped EXE 1 IoCs
pid Process 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4556 netsh.exe -
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\OutBackup.png.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File renamed C:\Users\Admin\Pictures\StepResize.tif => C:\Users\Admin\Pictures\StepResize.tif.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Pictures\StepResize.tif.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Pictures\EditRemove.png.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File renamed C:\Users\Admin\Pictures\EnableSubmit.crw => C:\Users\Admin\Pictures\EnableSubmit.crw.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Pictures\EnableSubmit.crw.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File renamed C:\Users\Admin\Pictures\OutBackup.png => C:\Users\Admin\Pictures\OutBackup.png.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File renamed C:\Users\Admin\Pictures\EditRemove.png => C:\Users\Admin\Pictures\EditRemove.png.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File renamed C:\Users\Admin\Pictures\InitializeRead.raw => C:\Users\Admin\Pictures\InitializeRead.raw.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Pictures\InitializeRead.raw.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation 38d8f55b3a4b6871b5e62fdc73c504d6.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation 38d8f55b3a4b6871b5e62fdc73c504d6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\38d8f55b3a4b6871b5e62fdc73c504d6.exe = "C:\\Windows\\38d8f55b3a4b6871b5e62fdc73c504d6.exe" 38d8f55b3a4b6871b5e62fdc73c504d6.exe -
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Program Files\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2971393436-602173351-1645505021-1000\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Public\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Public\Music\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Public\Videos\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Music\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files (x86)\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Links\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification \Device\HarddiskVolume1\$RECYCLE.BIN\S-1-5-21-2971393436-602173351-1645505021-1000\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-2971393436-602173351-1645505021-1000\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Public\Documents\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 38d8f55b3a4b6871b5e62fdc73c504d6.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened (read-only) \??\E: 38d8f55b3a4b6871b5e62fdc73c504d6.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\27405752111972527219.jpg" 38d8f55b3a4b6871b5e62fdc73c504d6.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\cldrdata.jar 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_KMS_Client_AE-ul.xrm-ms.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Dial\RotateVerticallyOverlay.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqlxmlx.rll 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ul-oob.xrm-ms.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-ppd.xrm-ms 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-125_contrast-white.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\verify.dll 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\README.HTM.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\Assets\xbox_live_logo_white.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_pdf_18.svg.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\lt.pak 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\MedTile.scale-100_contrast-white.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.169.31\msedgeupdateres_bg.dll 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL.HXS 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-checkmark.png.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.contrast-black_scale-200.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\LibrarySquare71x71Logo.scale-125_contrast-white.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\6445_48x48x32.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-64.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-48.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Microsoft.PowerShell.Operation.Validation.Tests.ps1 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-ppd.xrm-ms.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp7.scale-100.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\xaml\onenote\CaptureThumbnailImageControl.xaml 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Third Party Notices.txt 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\npt.dll.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-ul-oob.xrm-ms 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSplashLogo.scale-250.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\fr-FR\TipRes.dll.mui 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\MSFT_PackageManagement.schema.mfl 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\vccorlib110.dll 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\favicon.ico 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue.xml 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime_eula.txt 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsyml.ttf.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\comments.win32.tpn.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\catalog.json.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCL.DLL 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\MyOffice.RuntimeComponents.dll 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Microsoft.Applications.Telemetry.Windows.winmd 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\chocolateyInstall.ps1 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\PDFSigQFormalRep.pdf 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl.xml 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-100_contrast-black.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\PhtoMDL2.ttf 38d8f55b3a4b6871b5e62fdc73c504d6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-compat.xml.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\38d8f55b3a4b6871b5e62fdc73c504d6.exe 38d8f55b3a4b6871b5e62fdc73c504d6.exe File created C:\Windows\27405752111972527219.png 38d8f55b3a4b6871b5e62fdc73c504d6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1148 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1316 taskkill.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings 38d8f55b3a4b6871b5e62fdc73c504d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 38d8f55b3a4b6871b5e62fdc73c504d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.venus 38d8f55b3a4b6871b5e62fdc73c504d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.venus\DefaultIcon 38d8f55b3a4b6871b5e62fdc73c504d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.venus\DefaultIcon\ = "C:\\Windows\\27405752111972527219.png" 38d8f55b3a4b6871b5e62fdc73c504d6.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 592 PING.EXE -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeDebugPrivilege 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe Token: SeTcbPrivilege 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe Token: SeTakeOwnershipPrivilege 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe Token: SeSecurityPrivilege 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe Token: SeDebugPrivilege 1316 taskkill.exe Token: SeBackupPrivilege 4396 wbengine.exe Token: SeRestorePrivilege 4396 wbengine.exe Token: SeSecurityPrivilege 4396 wbengine.exe Token: SeBackupPrivilege 1132 vssvc.exe Token: SeRestorePrivilege 1132 vssvc.exe Token: SeAuditPrivilege 1132 vssvc.exe Token: SeIncreaseQuotaPrivilege 6176 WMIC.exe Token: SeSecurityPrivilege 6176 WMIC.exe Token: SeTakeOwnershipPrivilege 6176 WMIC.exe Token: SeLoadDriverPrivilege 6176 WMIC.exe Token: SeSystemProfilePrivilege 6176 WMIC.exe Token: SeSystemtimePrivilege 6176 WMIC.exe Token: SeProfSingleProcessPrivilege 6176 WMIC.exe Token: SeIncBasePriorityPrivilege 6176 WMIC.exe Token: SeCreatePagefilePrivilege 6176 WMIC.exe Token: SeBackupPrivilege 6176 WMIC.exe Token: SeRestorePrivilege 6176 WMIC.exe Token: SeShutdownPrivilege 6176 WMIC.exe Token: SeDebugPrivilege 6176 WMIC.exe Token: SeSystemEnvironmentPrivilege 6176 WMIC.exe Token: SeRemoteShutdownPrivilege 6176 WMIC.exe Token: SeUndockPrivilege 6176 WMIC.exe Token: SeManageVolumePrivilege 6176 WMIC.exe Token: 33 6176 WMIC.exe Token: 34 6176 WMIC.exe Token: 35 6176 WMIC.exe Token: 36 6176 WMIC.exe Token: SeIncreaseQuotaPrivilege 6176 WMIC.exe Token: SeSecurityPrivilege 6176 WMIC.exe Token: SeTakeOwnershipPrivilege 6176 WMIC.exe Token: SeLoadDriverPrivilege 6176 WMIC.exe Token: SeSystemProfilePrivilege 6176 WMIC.exe Token: SeSystemtimePrivilege 6176 WMIC.exe Token: SeProfSingleProcessPrivilege 6176 WMIC.exe Token: SeIncBasePriorityPrivilege 6176 WMIC.exe Token: SeCreatePagefilePrivilege 6176 WMIC.exe Token: SeBackupPrivilege 6176 WMIC.exe Token: SeRestorePrivilege 6176 WMIC.exe Token: SeShutdownPrivilege 6176 WMIC.exe Token: SeDebugPrivilege 6176 WMIC.exe Token: SeSystemEnvironmentPrivilege 6176 WMIC.exe Token: SeRemoteShutdownPrivilege 6176 WMIC.exe Token: SeUndockPrivilege 6176 WMIC.exe Token: SeManageVolumePrivilege 6176 WMIC.exe Token: 33 6176 WMIC.exe Token: 34 6176 WMIC.exe Token: 35 6176 WMIC.exe Token: 36 6176 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4716 wrote to memory of 676 4716 38d8f55b3a4b6871b5e62fdc73c504d6.exe 84 PID 4716 wrote to memory of 676 4716 38d8f55b3a4b6871b5e62fdc73c504d6.exe 84 PID 4716 wrote to memory of 676 4716 38d8f55b3a4b6871b5e62fdc73c504d6.exe 84 PID 4716 wrote to memory of 1964 4716 38d8f55b3a4b6871b5e62fdc73c504d6.exe 86 PID 4716 wrote to memory of 1964 4716 38d8f55b3a4b6871b5e62fdc73c504d6.exe 86 PID 676 wrote to memory of 3636 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe 88 PID 676 wrote to memory of 3636 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe 88 PID 676 wrote to memory of 4612 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe 90 PID 676 wrote to memory of 4612 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe 90 PID 1964 wrote to memory of 592 1964 cmd.exe 93 PID 1964 wrote to memory of 592 1964 cmd.exe 93 PID 4612 wrote to memory of 1316 4612 cmd.exe 94 PID 4612 wrote to memory of 1316 4612 cmd.exe 94 PID 3636 wrote to memory of 4556 3636 cmd.exe 95 PID 3636 wrote to memory of 4556 3636 cmd.exe 95 PID 676 wrote to memory of 6128 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe 100 PID 676 wrote to memory of 6128 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe 100 PID 6128 wrote to memory of 4336 6128 cmd.exe 103 PID 6128 wrote to memory of 4336 6128 cmd.exe 103 PID 676 wrote to memory of 5236 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe 107 PID 676 wrote to memory of 5236 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe 107 PID 676 wrote to memory of 5236 676 38d8f55b3a4b6871b5e62fdc73c504d6.exe 107 PID 6128 wrote to memory of 1148 6128 cmd.exe 108 PID 6128 wrote to memory of 1148 6128 cmd.exe 108 PID 6128 wrote to memory of 6152 6128 cmd.exe 111 PID 6128 wrote to memory of 6152 6128 cmd.exe 111 PID 6128 wrote to memory of 6176 6128 cmd.exe 112 PID 6128 wrote to memory of 6176 6128 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\38d8f55b3a4b6871b5e62fdc73c504d6.exe"C:\Users\Admin\AppData\Local\Temp\38d8f55b3a4b6871b5e62fdc73c504d6.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\38d8f55b3a4b6871b5e62fdc73c504d6.exe"C:\Windows\38d8f55b3a4b6871b5e62fdc73c504d6.exe" g g g o n e1232⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\System32\cmd.exe/C netsh advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes3⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes4⤵
- Modifies Windows Firewall
PID:4556
-
-
-
C:\Windows\System32\cmd.exe/C taskkill /F /IM msftesql.exe /IM sqlagent.exe /IM sqlbrowser.exe /IM sqlservr.exe /IM sqlwriter.exe /IM oracle.exe /IM ocssd.exe /IM dbsnmp.exe /IM synctime.exe /IM mydesktopqos.exe /IM agntsvc.exe /IM isqlplussvc.exe /IM xfssvccon.exe /IM mydesktopservice.exe /IM ocautoupds.exe /IM agntsvc.exe /IM agntsvc.exe /IM agntsvc.exe /IM encsvc.exe /IM firefoxconfig.exe /IM tbirdconfig.exe /IM ocomm.exe /IM mysqld.exe /IM mysqld-nt.exe /IM mysqld-opt.exe /IM dbeng50.exe /IM sqbcoreservice.exe /IM excel.exe /IM infopath.exe /IM msaccess.exe /IM mspub.exe /IM onenote.exe /IM outlook.exe /IM powerpnt.exe /IM sqlservr.exe /IM thebat64.exe /IM thunderbird.exe /IM winword.exe /IM wordpad.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\system32\taskkill.exetaskkill /F /IM msftesql.exe /IM sqlagent.exe /IM sqlbrowser.exe /IM sqlservr.exe /IM sqlwriter.exe /IM oracle.exe /IM ocssd.exe /IM dbsnmp.exe /IM synctime.exe /IM mydesktopqos.exe /IM agntsvc.exe /IM isqlplussvc.exe /IM xfssvccon.exe /IM mydesktopservice.exe /IM ocautoupds.exe /IM agntsvc.exe /IM agntsvc.exe /IM agntsvc.exe /IM encsvc.exe /IM firefoxconfig.exe /IM tbirdconfig.exe /IM ocomm.exe /IM mysqld.exe /IM mysqld-nt.exe /IM mysqld-opt.exe /IM dbeng50.exe /IM sqbcoreservice.exe /IM excel.exe /IM infopath.exe /IM msaccess.exe /IM mspub.exe /IM onenote.exe /IM outlook.exe /IM powerpnt.exe /IM sqlservr.exe /IM thebat64.exe /IM thunderbird.exe /IM winword.exe /IM wordpad.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
-
C:\Windows\System32\cmd.exe/C wbadmin delete catalog -quiet && vssadmin.exe delete shadows /all /quiet && bcdedit.exe /set {current} nx AlwaysOff && wmic SHADOWCOPY DELETE3⤵
- Suspicious use of WriteProcessMemory
PID:6128 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4336
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1148
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} nx AlwaysOff4⤵
- Modifies boot configuration data using bcdedit
PID:6152
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6176
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\27405752111972527219.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:5236
-
-
-
C:\Windows\System32\cmd.exe/c ping localhost -n 3 > nul & del C:\Users\Admin\AppData\Local\Temp\38d8f55b3a4b6871b5e62fdc73c504d6.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\PING.EXEping localhost -n 33⤵
- Runs ping.exe
PID:592
-
-
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5976
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:6076
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e9deea88997db0f742c9c7685eb7d65b
SHA1a77d8367d9f3270c68932a091b1a61734dd81327
SHA256388cb2209ca8a7055165f75173fbd903f1273c470e2e6c3b68a4181eb0e87dfb
SHA512313b3caed84f8ad019726e73bc6d4ebd2810c7ea0f9ea66f53ffbdfb6620a4f0a4c696b66c29a34a6fa6cb92bd322d01984a4e18df790675b2425ad3759a565c
-
Filesize
225KB
MD538d8f55b3a4b6871b5e62fdc73c504d6
SHA1102b8625e5662c89efe4547dc2cb173be8b08851
SHA2568045ad5cda6c42e5669cf52e492c004d842c7ae6f8a09522134834d0f57347eb
SHA51297c8f11f1bd28ecacddf3606b507dbeb0ab85a56c788e99160ef77c9757f92fd1e4920b24ad077de8763939da77d2bd71089512787dda0fd0e804d47c0cbbecb
-
Filesize
225KB
MD538d8f55b3a4b6871b5e62fdc73c504d6
SHA1102b8625e5662c89efe4547dc2cb173be8b08851
SHA2568045ad5cda6c42e5669cf52e492c004d842c7ae6f8a09522134834d0f57347eb
SHA51297c8f11f1bd28ecacddf3606b507dbeb0ab85a56c788e99160ef77c9757f92fd1e4920b24ad077de8763939da77d2bd71089512787dda0fd0e804d47c0cbbecb