Analysis
-
max time kernel
158s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 22:01
Static task
static1
Behavioral task
behavioral1
Sample
AntiRecuvaDB.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
AntiRecuvaDB.exe
Resource
win10v2004-20240226-en
General
-
Target
AntiRecuvaDB.exe
-
Size
60KB
-
MD5
574e43cffc3bde6f5c99dfd08cdd36ec
-
SHA1
fe51fcd4e6c4cc670db61bd7238eb8077f667784
-
SHA256
09cb34eeb242e0664d105e6e040ea247072297be4df66a5261eef59e5be613fa
-
SHA512
1e0a2e705ce36312eca98bd335ccc736cc8c62d9bab0c23e8d1354f370c010ba149052ba6315db9d7c9bbe5157c1a3098c43a0e7b495dd90179ea62c57c492ba
-
SSDEEP
1536:KNeRBl5PT/rx1mzwRMSTdLpJiCIrTJmxgwRpA9O:KQRrmzwR5JuT8d/A9O
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2216 bcdedit.exe 2492 bcdedit.exe -
Renames multiple (80) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 2960 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2776 netsh.exe 1364 netsh.exe -
Drops startup file 1 IoCs
Processes:
AntiRecuvaDB.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\AntiRecuvaDB.exe AntiRecuvaDB.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
AntiRecuvaDB.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiRecuvaDB = "C:\\Users\\Admin\\AppData\\Local\\AntiRecuvaDB.exe" AntiRecuvaDB.exe Set value (str) \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiRecuvaDB = "C:\\Users\\Admin\\AppData\\Local\\AntiRecuvaDB.exe" AntiRecuvaDB.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
AntiRecuvaDB.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-1904519900-954640453-4250331663-1000\desktop.ini AntiRecuvaDB.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1904519900-954640453-4250331663-1000\desktop.ini AntiRecuvaDB.exe File opened for modification C:\Program Files\desktop.ini AntiRecuvaDB.exe -
Drops file in Program Files directory 64 IoCs
Processes:
AntiRecuvaDB.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.th-th.dll AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-crt-string-l1-1-0.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\ko\UIAutomationTypes.resources.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-core-util-l1-1-0.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Security.AccessControl.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\cs\PresentationUI.resources.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-core-timezone-l1-1-0.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe AntiRecuvaDB.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\tipresx.dll.mui AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.IO.Pipes.AccessControl.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\es\UIAutomationClientSideProviders.resources.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\it\System.Windows.Forms.resources.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ru.pak AntiRecuvaDB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\sunec.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-string-l1-1-0.dll AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Xml.XPath.XDocument.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\System.Resources.Extensions.dll AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\it\System.Windows.Input.Manipulations.resources.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\System.Design.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-crt-math-l1-1-0.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Runtime.Loader.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\it\UIAutomationClient.resources.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\Microsoft.CSharp.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\de\WindowsBase.resources.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\UIAutomationProvider.dll AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\zh-Hans\System.Windows.Controls.Ribbon.resources.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File created C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-file-l1-2-0.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_it.properties AntiRecuvaDB.exe File created C:\Program Files\7-Zip\Lang\mr.txt.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jaas_nt.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml AntiRecuvaDB.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\api-ms-win-crt-filesystem-l1-1-0.dll AntiRecuvaDB.exe File created C:\Program Files\7-Zip\Lang\cs.txt.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\netstandard.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Text.Json.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\ja\System.Windows.Input.Manipulations.resources.dll AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\pl\WindowsBase.resources.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt AntiRecuvaDB.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mshwLatin.dll AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Formats.Asn1.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Security.Principal.Windows.dll AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\es\System.Windows.Forms.resources.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\it\System.Xaml.resources.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.IO.Pipes.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\Microsoft.Win32.Primitives.dll AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\pl\System.Windows.Forms.resources.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\System.Resources.Extensions.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File created C:\Program Files\7-Zip\Lang\lt.txt.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\Microsoft.Win32.Registry.AccessControl.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Security.Cryptography.Primitives.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\zh-Hans\System.Windows.Controls.Ribbon.resources.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\it\PresentationFramework.resources.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Resources.Writer.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\zh-Hant\System.Windows.Forms.Primitives.resources.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\relaxngom.md AntiRecuvaDB.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jawt.dll AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-rtlsupport-l1-1-0.dll AntiRecuvaDB.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Transactions.Local.dll.id[81E36399-3533].[[email protected]].gotmydatafast AntiRecuvaDB.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\pl\PresentationFramework.resources.dll AntiRecuvaDB.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4360 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
AntiRecuvaDB.exepid process 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe 972 AntiRecuvaDB.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
AntiRecuvaDB.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 972 AntiRecuvaDB.exe Token: SeBackupPrivilege 3240 vssvc.exe Token: SeRestorePrivilege 3240 vssvc.exe Token: SeAuditPrivilege 3240 vssvc.exe Token: SeIncreaseQuotaPrivilege 1300 WMIC.exe Token: SeSecurityPrivilege 1300 WMIC.exe Token: SeTakeOwnershipPrivilege 1300 WMIC.exe Token: SeLoadDriverPrivilege 1300 WMIC.exe Token: SeSystemProfilePrivilege 1300 WMIC.exe Token: SeSystemtimePrivilege 1300 WMIC.exe Token: SeProfSingleProcessPrivilege 1300 WMIC.exe Token: SeIncBasePriorityPrivilege 1300 WMIC.exe Token: SeCreatePagefilePrivilege 1300 WMIC.exe Token: SeBackupPrivilege 1300 WMIC.exe Token: SeRestorePrivilege 1300 WMIC.exe Token: SeShutdownPrivilege 1300 WMIC.exe Token: SeDebugPrivilege 1300 WMIC.exe Token: SeSystemEnvironmentPrivilege 1300 WMIC.exe Token: SeRemoteShutdownPrivilege 1300 WMIC.exe Token: SeUndockPrivilege 1300 WMIC.exe Token: SeManageVolumePrivilege 1300 WMIC.exe Token: 33 1300 WMIC.exe Token: 34 1300 WMIC.exe Token: 35 1300 WMIC.exe Token: 36 1300 WMIC.exe Token: SeIncreaseQuotaPrivilege 1300 WMIC.exe Token: SeSecurityPrivilege 1300 WMIC.exe Token: SeTakeOwnershipPrivilege 1300 WMIC.exe Token: SeLoadDriverPrivilege 1300 WMIC.exe Token: SeSystemProfilePrivilege 1300 WMIC.exe Token: SeSystemtimePrivilege 1300 WMIC.exe Token: SeProfSingleProcessPrivilege 1300 WMIC.exe Token: SeIncBasePriorityPrivilege 1300 WMIC.exe Token: SeCreatePagefilePrivilege 1300 WMIC.exe Token: SeBackupPrivilege 1300 WMIC.exe Token: SeRestorePrivilege 1300 WMIC.exe Token: SeShutdownPrivilege 1300 WMIC.exe Token: SeDebugPrivilege 1300 WMIC.exe Token: SeSystemEnvironmentPrivilege 1300 WMIC.exe Token: SeRemoteShutdownPrivilege 1300 WMIC.exe Token: SeUndockPrivilege 1300 WMIC.exe Token: SeManageVolumePrivilege 1300 WMIC.exe Token: 33 1300 WMIC.exe Token: 34 1300 WMIC.exe Token: 35 1300 WMIC.exe Token: 36 1300 WMIC.exe Token: SeBackupPrivilege 1988 wbengine.exe Token: SeRestorePrivilege 1988 wbengine.exe Token: SeSecurityPrivilege 1988 wbengine.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
AntiRecuvaDB.execmd.execmd.exedescription pid process target process PID 972 wrote to memory of 4568 972 AntiRecuvaDB.exe cmd.exe PID 972 wrote to memory of 4568 972 AntiRecuvaDB.exe cmd.exe PID 972 wrote to memory of 1504 972 AntiRecuvaDB.exe cmd.exe PID 972 wrote to memory of 1504 972 AntiRecuvaDB.exe cmd.exe PID 4568 wrote to memory of 1364 4568 cmd.exe netsh.exe PID 4568 wrote to memory of 1364 4568 cmd.exe netsh.exe PID 1504 wrote to memory of 4360 1504 cmd.exe vssadmin.exe PID 1504 wrote to memory of 4360 1504 cmd.exe vssadmin.exe PID 1504 wrote to memory of 1300 1504 cmd.exe WMIC.exe PID 1504 wrote to memory of 1300 1504 cmd.exe WMIC.exe PID 4568 wrote to memory of 2776 4568 cmd.exe netsh.exe PID 4568 wrote to memory of 2776 4568 cmd.exe netsh.exe PID 1504 wrote to memory of 2216 1504 cmd.exe bcdedit.exe PID 1504 wrote to memory of 2216 1504 cmd.exe bcdedit.exe PID 1504 wrote to memory of 2492 1504 cmd.exe bcdedit.exe PID 1504 wrote to memory of 2492 1504 cmd.exe bcdedit.exe PID 1504 wrote to memory of 2960 1504 cmd.exe wbadmin.exe PID 1504 wrote to memory of 2960 1504 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AntiRecuvaDB.exe"C:\Users\Admin\AppData\Local\Temp\AntiRecuvaDB.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\AntiRecuvaDB.exe"C:\Users\Admin\AppData\Local\Temp\AntiRecuvaDB.exe"2⤵PID:3856
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1364 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:2776 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4360 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2216 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2492 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2960
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4520
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4916
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1036 --field-trial-handle=2256,i,9172343514068348080,519219714517961765,262144 --variations-seed-version /prefetch:81⤵PID:1992
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD5ff5f7a63d3b1f9176e216eb01a0387ad
SHA14e6d50eda26c0a8db442a1ccd6752016ddcce562
SHA256250b7a8c7c2aff03751861c555b536d8d63c2dd0043b099655ad91bd2bada237
SHA5129fcf2e4bb6e8ab3ed1d52154596e71fba7019d21a9489e07f1b88ccf387266e7491805da54ff033802253cbd6630737113a2f65e6cb43f7ee3c198907b357ca9
-
Filesize
24B
MD51681ffc6e046c7af98c9e6c232a3fe0a
SHA1d3399b7262fb56cb9ed053d68db9291c410839c4
SHA2569d908ecfb6b256def8b49a7c504e6c889c4b0e41fe6ce3e01863dd7b61a20aa0
SHA51211bb994b5d2eab48b18667c7d8943e82c9011cb1d974304b8f2b6247a7e6b7f55ca2f7c62893644c3728d17dafd74ae3ba46271cf6287bb9e751c779a26fefc5