Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
02-04-2024 13:53
Behavioral task
behavioral1
Sample
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe
Resource
win10v2004-20240226-en
General
-
Target
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe
-
Size
161KB
-
MD5
422f5cdf619404563b0c3e249bd121d4
-
SHA1
1a364144342602074a8140ec4da5eb4f0be26274
-
SHA256
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4
-
SHA512
b63d22bb9556ed2d2aeefb94d9ef2245e76f433d897d5fba402d686682af3b3df14c20b7dc64694436245473a7bab8d6de8aafc6633e7e91f535f8c9ecbd3aa6
-
SSDEEP
3072:Hp5SexkWi1Lbi4eTMlwDCnu/q/IF+l4xjwKX9H:JvGWwbnWJ/gIF+lmL
Malware Config
Extracted
C:\Users\8hc8r0268-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/11FB44E36AA6F3B9
http://decryptor.top/11FB44E36AA6F3B9
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exedescription ioc process File opened (read-only) \??\I: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\W: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\J: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\L: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\P: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\T: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\H: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\K: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\M: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\N: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\F: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\B: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\Q: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\V: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\A: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\G: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\D: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\E: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\S: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\Y: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\Z: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\O: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\R: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\U: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\X: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\g74re8e5gulov.bmp" 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Drops file in Program Files directory 32 IoCs
Processes:
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exedescription ioc process File opened for modification \??\c:\program files\ResolveSync.tif 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\StopMerge.xlsb 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\08bc0e25.lock 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\CopySplit.odt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\DisconnectConnect.mpeg 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ResetRepair.m1v 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\8hc8r0268-readme.txt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\OpenExpand.TTS 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\RegisterProtect.xlsb 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\8hc8r0268-readme.txt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\StopWatch.M2TS 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\8hc8r0268-readme.txt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ConvertFromEnter.mhtml 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\InitializeInvoke.asx 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ReadSplit.reg 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ResolveSend.ADT 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\DismountReset.mht 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\WatchMeasure.wps 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files\8hc8r0268-readme.txt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\08bc0e25.lock 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ConvertFind.tmp 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ExportConvertTo.mpp 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\WatchGrant.vsx 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\08bc0e25.lock 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files\08bc0e25.lock 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ConvertBlock.i64 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\EditExit.vst 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\08bc0e25.lock 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\RevokePop.rle 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\SuspendRestore.kix 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\UnprotectClose.txt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\8hc8r0268-readme.txt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Drops file in Windows directory 64 IoCs
Processes:
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exedescription ioc process File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-rasbase_31bf3856ad364e35_6.1.7601.17514_none_6c066d50910ecf5a_wanarp.sys_19b9c668 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_networking-mpssvc-svc.resources_31bf3856ad364e35_6.1.7601.17514_de-de_e07f4824fddc38e6_firewallapi.dll.mui_43c7a05b 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-b..ager-pcat.resources_31bf3856ad364e35_6.1.7600.16385_cs-cz_dc01d483a04a33a8_bootmgr.exe.mui_c434701f 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-ldap-client.resources_31bf3856ad364e35_6.1.7600.16385_de-de_32516987997ca2b8.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-b..os-loader.resources_31bf3856ad364e35_6.1.7600.16385_it-it_5f3874d6c7dfca9f_winload.efi.mui_35ee487d 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-cryptui-dll.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_040b0688a7f1db42_cryptui.dll.mui_9728c1dd 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-m..ents-mdac.resources_31bf3856ad364e35_6.1.7600.16385_de-de_8f1e1b0781b835e8_msorcl32.chm_650a727b 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-u..em-config.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_c067cb47e93eb5ab_uicom.dll.mui_4fdc61f8 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-w..eservices.resources_31bf3856ad364e35_6.1.7600.16385_de-de_303d14892c9b97f8_wiaservc.dll.mui_54051b53 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.1.7600.16385_none_cd7aeeff1897d018_perfh.dat_e67d1236 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-rasserver.resources_31bf3856ad364e35_6.1.7600.16385_es-es_d70162d0d613541c_rtm.dll.mui_55e4e990 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-win32k.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_56312c4d9f493698_win32k.sys.mui_c0d34fe8 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-d..vices-sam.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_4326dcc95e110bbe_samsrv.dll.mui_32250491 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-a..llservice.resources_31bf3856ad364e35_6.1.7600.16385_de-de_10d22dcfce04430a_axinstsv.dll.mui_be092a2d 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-comctl32-v5.resources_31bf3856ad364e35_6.1.7600.16385_nb-no_798b5b93376ffdff_comctl32.dll.mui_0da4e682 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-cryptui-dll.resources_31bf3856ad364e35_6.1.7601.17514_it-it_ee32fccf7f23c0c0_cryptui.dll.mui_9728c1dd 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-font-bitmap-terminal_31bf3856ad364e35_6.1.7600.16385_none_70644a8bdb0d9303_cga40852.fon_2c85a1a9 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-t..cesframework-msimtf_31bf3856ad364e35_6.1.7600.16385_none_2d7a7604044d57d9.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-appid.resources_31bf3856ad364e35_6.1.7600.16385_de-de_f3834f040c0e81a6_appidapi.dll.mui_b6af37bb 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-p..structure.resources_31bf3856ad364e35_6.1.7600.16385_de-de_227521a01b1e0f11_prflbmsg.dll.mui_4caa0054 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-e..e-library.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_41105aa8322922d2_efscore.dll.mui_5a74c206 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.17727_none_6e30004a126a8db7.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-user32.resources_31bf3856ad364e35_6.1.7601.17514_ja-jp_caf4456fff02c3ae.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-wmi-core.resources_31bf3856ad364e35_6.1.7601.17514_es-es_32b8f08dde6f3b12.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-usermodepowerservice_31bf3856ad364e35_6.1.7600.16385_none_c45423039a851b8e.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-smartcardksp.resources_31bf3856ad364e35_6.1.7600.16385_it-it_9395ac8d670c4c46_basecsp.dll.mui_04bea7ac 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-s..ionengine.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9c4c47a945609340_scesrv.dll.mui_c6e979b7 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-u..assdriver.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_886e569d9951dc2a.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-usermodensi.resources_31bf3856ad364e35_6.1.7600.16385_it-it_24f0d0f9c3af26a9.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..r_service.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_573fbf08fcf78292_iscsicli.exe.mui_64c0a23c 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-w..r-webclnt.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_6e1192e8ef37eb59.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-s..subsystem.resources_31bf3856ad364e35_6.1.7600.16385_es-es_f36785427fe61495.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-shell32.resources_31bf3856ad364e35_6.1.7601.17514_es-es_b79b28ecefa21fda.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-dui70.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_0420e6d1b7d46b70.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-mlang.resources_31bf3856ad364e35_6.1.7600.16385_ro-ro_ccd1c51fc6ac7e26.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-x..nrollment.resources_31bf3856ad364e35_6.1.7600.16385_it-it_da07c19fed2a5c2c.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..tional-codepage-869_31bf3856ad364e35_6.1.7600.16385_none_cebec624fc8535e4.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-hbaapi.resources_31bf3856ad364e35_6.1.7600.16385_en-us_ec933d4f7ddcc091_hbaapi.mfl_4e36195e 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-r..intmapper.resources_31bf3856ad364e35_6.1.7600.16385_en-us_468dbb8913417112.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-rasserver_31bf3856ad364e35_6.1.7601.17514_none_09cf3ec67e6c6b50_rasapi-dl.man_1c597019 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-s..subsystem.resources_31bf3856ad364e35_6.1.7600.16385_es-es_4f8620c6384385cb_sccls.dll.mui_f104be47 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..tional-codepage-950_31bf3856ad364e35_6.1.7600.16385_none_ceb3c2f6fc8d51d5.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-rasbase.resources_31bf3856ad364e35_6.1.7600.16385_es-es_b9d7dfd0cf7954f6_rasdiag.dll.mui_15cb4ec4 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_fi-fi_e80fbb8ab24365d6.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..onal-codepage-54936_31bf3856ad364e35_6.1.7600.16385_none_dad19c79a102ff10.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-appid.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_cb446d33b8328ccb.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-s..subsystem.resources_31bf3856ad364e35_6.1.7600.16385_es-es_f36785427fe61495_scarddlg.dll.mui_300ae9df 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-w..ck-legacy.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_ee14e4b1ee589487_wsock32.dll.mui_18b23987 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-crypt32-dll.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_58ec176c913d7aa6_crypt32.dll.mui_4268f86a 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-offlinefiles-core_31bf3856ad364e35_6.1.7601.17514_none_fc6e4e567286d457_csc.sys_06be9334 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-mprmsg.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_b3867543ec5b9244.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_de-de_fc571f848681e778.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-winbio.resources_31bf3856ad364e35_6.1.7600.16385_en-us_f7cfb58904f20330_winbio.dll.mui_7a8d17bd 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-kernel32.resources_31bf3856ad364e35_6.1.7600.16385_es-es_a32fbc5b737d33de_kernel32.dll.mui_c29170cd 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-cryptui-dll.resources_31bf3856ad364e35_6.1.7601.17514_it-it_9214614bc6c64f8a_cryptui.dll.mui_9728c1dd 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..tional-codepage-875_31bf3856ad364e35_6.1.7600.16385_none_cec0218efc83e8b7.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-aclui.resources_31bf3856ad364e35_6.1.7600.16385_it-it_2a718eff94c7a9ad.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-comctl32-v5.resources_31bf3856ad364e35_6.1.7600.16385_it-it_4b697e9c79bef952_comctl32.dll.mui_0da4e682 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-directory-services-sam_31bf3856ad364e35_6.1.7601.17514_none_10145eccb79418a5_samsrv.dll_b7a400ca 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-e..orerframe.resources_31bf3856ad364e35_6.1.7600.16385_de-de_067ccc311d759f4f.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-f..ependencyminifilter_31bf3856ad364e35_6.1.7601.17514_none_8878ff5a9e1a8a48_fsdepends.sys_fe2390cb 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-wmi-core.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9220543b26dc7c09_wmiutils.dll.mui_42583eaf 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-userenv_31bf3856ad364e35_6.1.7601.17514_none_9247d45ea984f2ad.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-comctl32-v5.resources_31bf3856ad364e35_6.1.7600.16385_lt-lt_34c4065f51729de0.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2960 vssadmin.exe -
Processes:
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\SystemCertificates\CA\Certificates\247106A405B288A46E70A0262717162D0903E734 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\SystemCertificates\CA\Certificates\247106A405B288A46E70A0262717162D0903E734\Blob = 030000000100000014000000247106a405b288a46e70a0262717162d0903e734140000000100000014000000b390a7d8c9af4ecd613c9f7cad5d7f41fd6930ea0400000001000000100000001a9a69a81f6da92d87f7694e16d8b8790f00000001000000300000009e9609372f45b5101548e8af9a20e0dbf5932dea9b9af86759c2029bc3b53e306e6491f6b15bf00b1e2dee3bb8d43d2219000000010000001000000043e6fa09a3b9d0de6fbe3aacd184c8fd180000000100000010000000ea6089055218053dd01e37e1d806eedf2000000001000000ed050000308205e9308203d1a003020102021005e4dc3b9438ab3b8597cba6a19850e3300d06092a864886f70d01010c0500308188310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a65727365792043697479311e301c060355040a131554686520555345525452555354204e6574776f726b312e302c06035504031325555345525472757374205253412043657274696669636174696f6e20417574686f72697479301e170d3134303931323030303030305a170d3234303931313233353935395a305f310b3009060355040613024652310e300c060355040813055061726973310e300c060355040713055061726973310e300c060355040a130547616e64693120301e0603550403131747616e6469205374616e646172642053534c204341203230820122300d06092a864886f70d01010105000382010f003082010a028201010094042da6799574ffd5003cf5aed894b1297cc08f0b0b89b98283976e3728f5a21acfd2920b9ba8d387947384109fdc35cbc22d92ac21b9cb3bfc40c1c18321f0bff8f69cfa9c8210c0d08e4ee50d4cb0915c90b4a4405116dae484122d055ca11f17192451aa7aeae1071b868d0172f2e7d48323399ee0e14c1f6b22a3b41066b0ed8296d76e6ab4f23fb542fcdd8ab5abba2d1d3a759b31dc3e9dac5bd3410d6cb01bf53af579ea21a2f8f433524b242d1ea499b16d48bcb812fe72707cf7fb0275f48dded6dac0a0321a52df386b2e45383f3f049600fda1f4a2bbd517d6277c1b5859955e8a12fd9cab813e52284851856bf391b2863f29b56e0362eed6050203010001a382017530820171301f0603551d230418301680145379bf5aaa2b4acf5480e1d89bc09df2b20366cb301d0603551d0e04160414b390a7d8c9af4ecd613c9f7cad5d7f41fd6930ea300e0603551d0f0101ff04040302018630120603551d130101ff040830060101ff020100301d0603551d250416301406082b0601050507030106082b0601050507030230220603551d20041b3019300d060b2b06010401b2310102021a3008060667810c01020130500603551d1f044930473045a043a041863f687474703a2f2f63726c2e7573657274727573742e636f6d2f55534552547275737452534143657274696669636174696f6e417574686f726974792e63726c307606082b06010505070101046a3068303f06082b060105050730028633687474703a2f2f6372742e7573657274727573742e636f6d2f555345525472757374525341416464547275737443412e637274302506082b060105050730018619687474703a2f2f6f6373702e7573657274727573742e636f6d300d06092a864886f70d01010c050003820201005867fd72b26ad77c6196197ed94346d1267dc853fa66b06b2da7d3aa56f73a88d03b72c950fdf759b2aa68f58c7303bb956517ce2f1cdd9813a291c9eea1406e3c98d65cf3b2223c2dee1ba4e1de202416f28c1173913af6face240287ca93ecb4b6c81617c572fc2740f613fe93a69d51ef3c2bd877579b8c653a352536b7b58a636f072793b1608d80db96d47a8f2dab1c88c96e7ed6651faf5dca163f2846dca035e5f9e9e5d596880c4fc6b77767488427b61fb068dbacbf77b090b8a2c91c325d02ba2543814247bbd8e18f0c0c465fee46336b031482d37ecd8faf90d68e247d4042b46a6a17c69597e1f238cda7edb4274093df72a9b8c666633738642230a23bf1b9c87bc8fb293aab1a72d206124ef682d4236f3ec393e5d8b6c0dedc2316d61330b7a09a0e2c5506007001cfea391d80db88f7a520b85bfd3126698f2d0a61833a47a613542c1ee3ed44cabc6a1f280e51d9de0e9f75cd0e0395caf9c5a92a2dfe41a4a147ae0dc2f93966334a5be18428596c7d941776e44582ad7020fdd26f63a8d7faa033fa37cbf7b2659eda506f3fe4a7f38e5d58329770232ee7fdc4159b9c278f32ed17ad58813129111a9bd4fc6c9528c74e0507a6fd1dbc19e2e8b7b9118a2d701252858d8c334a0ffc9992e06370daa594476307e758c7315f053d3655fe83b2e8a6add7e9e6027488745cda34db90d26d510a23d623 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\SystemCertificates\CA\Certificates\A053375BFE84E8B748782C7CEE15827A6AF5A405 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\SystemCertificates\CA\Certificates\A053375BFE84E8B748782C7CEE15827A6AF5A405\Blob = 030000000100000014000000a053375bfe84e8b748782c7cee15827a6af5a405140000000100000014000000142eb317b75856cbae500940e61faf9d8b14c2c6040000000100000010000000e829e65d7c4307d6fbc13c179e037a360f0000000100000020000000444ebd67bb83f8807b3921e938ac9178b882bd50aadb11231f044cf5f08df7ce190000000100000010000000f044424c506513d62804c04f719403f91800000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000001a05000030820516308202fea003020102021100912b084acf0c18a753f6d62e25a75f5a300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3230303930343030303030305a170d3235303931353136303030305a3032310b300906035504061302555331163014060355040a130d4c6574277320456e6372797074310b300906035504031302523330820122300d06092a864886f70d01010105000382010f003082010a0282010100bb021528ccf6a094d30f12ec8d5592c3f882f199a67a4288a75d26aab52bb9c54cb1af8e6bf975c8a3d70f4794145535578c9ea8a23919f5823c42a94e6ef53bc32edb8dc0b05cf35938e7edcf69f05a0b1bbec094242587fa3771b313e71cace19befdbe43b45524596a9c153ce34c852eeb5aeed8fde6070e2a554abb66d0e97a540346b2bd3bc66eb66347cfa6b8b8f572999f830175dba726ffb81c5add286583d17c7e709bbf12bf786dcc1da715dd446e3ccad25c188bc60677566b3f118f7a25ce653ff3a88b647a5ff1318ea9809773f9d53f9cf01e5f5a6701714af63a4ff99b3939ddc53a706fe48851da169ae2575bb13cc5203f5ed51a18bdb150203010001a382010830820104300e0603551d0f0101ff040403020186301d0603551d250416301406082b0601050507030206082b0601050507030130120603551d130101ff040830060101ff020100301d0603551d0e04160414142eb317b75856cbae500940e61faf9d8b14c2c6301f0603551d2304183016801479b459e67bb6e5e40173800888c81a58f6e99b6e303206082b0601050507010104263024302206082b060105050730028616687474703a2f2f78312e692e6c656e63722e6f72672f30270603551d1f0420301e301ca01aa0188616687474703a2f2f78312e632e6c656e63722e6f72672f30220603551d20041b30193008060667810c010201300d060b2b0601040182df13010101300d06092a864886f70d01010b0500038202010085ca4e473ea3f7854485bcd56778b29863ad754d1e963d336572542d81a0eac3edf820bf5fccb77000b76e3bf65e94dee4209fa6ef8bb203e7a2b5163c91ceb4ed3902e77c258a47e6656e3f46f4d9f0ce942bee54ce12bc8c274bb8c1982fa2afcd71914a08b7c8b8237b042d08f908573e83d904330a472178098227c32ac89bb9ce5cf264c8c0be79c04f8e6d440c5e92bb2ef78b10e1e81d4429db5920ed63b921f81226949357a01d6504c10a22ae100d4397a1181f7ee0e08637b55ab1bd30bf876e2b2aff214e1b05c3f51897f05eacc3a5b86af02ebc3b33b9ee4bdeccfce4af840b863fc0554336f668e136176a8e99d1ffa540a734b7c0d063393539756ef2ba76c89302e9a94b6c17ce0c02d9bd81fb9fb768d40665b3823d7753f88e7903ad0a3107752a43d8559772c4290ef7c45d4ec8ae468430d7f2855f18a179bbe75e708b07e18693c3b98fdc6171252aafdfed255052688b92dce5d6b5e3da7dd0876c842131ae82f5fbb9abc889173de14ce5380ef6bd2bbd968114ebd5db3d20a77e59d3e2f858f95bb848cdfe5c4f1629fe1e5523afc811b08dea7c9390172ffdaca20947463ff0e9b0b7ff284d6832d6675e1e69a393b8f59d8b2f0bd25243a66f3257654d3281df3853855d7e5d6629eab8dde495b5cdb5561242cdc44ec6253844506decce005518fee94964d44eca979cb45bc073a8abb847c2 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 0f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c1320000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exepid process 1984 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2956 vssvc.exe Token: SeRestorePrivilege 2956 vssvc.exe Token: SeAuditPrivilege 2956 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.execmd.exedescription pid process target process PID 1984 wrote to memory of 2144 1984 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe cmd.exe PID 1984 wrote to memory of 2144 1984 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe cmd.exe PID 1984 wrote to memory of 2144 1984 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe cmd.exe PID 1984 wrote to memory of 2144 1984 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe cmd.exe PID 2144 wrote to memory of 2960 2144 cmd.exe vssadmin.exe PID 2144 wrote to memory of 2960 2144 cmd.exe vssadmin.exe PID 2144 wrote to memory of 2960 2144 cmd.exe vssadmin.exe PID 2144 wrote to memory of 2960 2144 cmd.exe vssadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe"C:\Users\Admin\AppData\Local\Temp\3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:2960
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5771f41ef04b26207a691d3c9d05768bf
SHA110e29d399e1a7eab1dd2e54e57d4bce8ccc96527
SHA256db69b13b9b3a65792d2d28b48d38dfddf34fe789ddd4639c70b09d98ce41b194
SHA512753525f5c895fcea683d4744daeb2afd88eb186747e51877f2f91318f36f84e8b2ba31f0c41c9b81447138ab3b40ee6b787dda0c304595314542dd4d656d2a1f
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53070b545f19286e411a202aedf9d5c24
SHA10402f96cc18717f5d3860376b41e76820d7d86c4
SHA256fde8608880db8a3e57478e8193a5d0cb469b99bb4d55c536ec969a2a6d8528d7
SHA512939ff2a0c78ce87d3ff8784ed567c6f2ec1b14b9fd2fd37c99bebc1af8e55c0189c8488f6f21a47853a79ee4b4a89ee622b0cf19fb4a2188bc7345deb90f86fb
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a