Analysis
-
max time kernel
126s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 12:56
Behavioral task
behavioral1
Sample
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe
Resource
win10v2004-20240412-en
General
-
Target
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe
-
Size
161KB
-
MD5
422f5cdf619404563b0c3e249bd121d4
-
SHA1
1a364144342602074a8140ec4da5eb4f0be26274
-
SHA256
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4
-
SHA512
b63d22bb9556ed2d2aeefb94d9ef2245e76f433d897d5fba402d686682af3b3df14c20b7dc64694436245473a7bab8d6de8aafc6633e7e91f535f8c9ecbd3aa6
-
SSDEEP
3072:Hp5SexkWi1Lbi4eTMlwDCnu/q/IF+l4xjwKX9H:JvGWwbnWJ/gIF+lmL
Malware Config
Extracted
C:\Users\929c500m8-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/40393132DA60808A
http://decryptor.top/40393132DA60808A
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\X: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\S: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\Z: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\L: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\Q: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\P: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\T: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\F: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\A: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\E: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\M: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\N: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\R: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\U: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\D: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\I: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\J: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\G: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\V: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\O: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\W: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\Y: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\B: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\K: 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3787592910-3720486031-2929222812-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\te135k5o50o7.bmp" 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Drops file in Program Files directory 22 IoCs
description ioc Process File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\929c500m8-readme.txt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\929c500m8-readme.txt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\08bc0e25.lock 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\CompareJoin.3gpp 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\CompleteMove.wma 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\GrantSelect.nfo 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\InvokeCopy.vbs 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\929c500m8-readme.txt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\08bc0e25.lock 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files\08bc0e25.lock 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\EnterOpen.vbs 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\08bc0e25.lock 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\929c500m8-readme.txt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\08bc0e25.lock 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ApproveSend.docx 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\MergeConvertTo.jtx 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\RevokeEnter.ppt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ShowRead.rmi 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\SplitUninstall.wmv 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files\929c500m8-readme.txt 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ConvertToEnter.zip 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\SendClose.mp2 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\winsxs\Backup\amd64_hid-user.resources_31bf3856ad364e35_6.1.7600.16385_de-de_18a6abaa160568df_hid.dll.mui_cccd5ae0 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-userenv.resources_31bf3856ad364e35_6.1.7600.16385_de-de_76f65f8f4e44ee39.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-wininit.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9c4b10f07cfccf53_wininit.exe.mui_997435f5 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-b..iagnostic.resources_31bf3856ad364e35_6.1.7600.16385_it-it_436a76adb68a994b_memtest.exe.mui_77b8cbcc 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-m..ditevtlog.resources_31bf3856ad364e35_6.1.7600.16385_it-it_e686c340855ae9c3_msaudite.dll.mui_dc90ce41 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_zh-cn_a8afc467a4245c19.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..ional-codepage-1256_31bf3856ad364e35_6.1.7600.16385_none_23b841d36a7baab3.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-e..e-library.resources_31bf3856ad364e35_6.1.7600.16385_es-es_6e2a0ad92d67864d_efscore.dll.mui_5a74c206 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..r_service.resources_31bf3856ad364e35_6.1.7600.16385_de-de_65b99de8d68f5c62.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-s..ty-protectedstorage_31bf3856ad364e35_6.1.7600.16385_none_ae92b0937e708d46_pstorsvc.dll_edc49796 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-advapi32.resources_31bf3856ad364e35_6.1.7600.16385_it-it_a50a9780dc53728d_advapi32.dll.mui_28c7718f 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-font-bitmap-terminal_31bf3856ad364e35_6.1.7600.16385_none_70644a8bdb0d9303_ega80woa.fon_72a205e7 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-newdev.resources_31bf3856ad364e35_6.1.7600.16385_it-it_5bab695d0065bbd0_newdev.dll.mui_914efc6c 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-smss_31bf3856ad364e35_6.1.7600.16385_none_082f99a432e2a661.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-legacyhwui.resources_31bf3856ad364e35_6.1.7600.16385_en-us_50eb7c559b1066a6.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-authentication-authui_31bf3856ad364e35_6.1.7601.17514_none_6a1982860c076c38.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-dhcp-client-dll_31bf3856ad364e35_6.1.7601.17514_none_35802f0f452f59bb_dhcpcsvc.dll_8155446a 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-f..libraries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_8fd9b5d6f86267fc_ulib.dll.mui_bb7d4db5 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-font-bitmap-small_31bf3856ad364e35_6.1.7600.16385_none_d7839341959a2de0_smallft.fon_f426f380 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-b..nager-efi.resources_31bf3856ad364e35_6.1.7600.16385_hu-hu_c4c039aed9f6cc39.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ditevtlog.resources_31bf3856ad364e35_6.1.7600.16385_it-it_42a55ec43db85af9_msobjs.dll.mui_d054e07b 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-netbt_31bf3856ad364e35_6.1.7601.17514_none_be8acdd10de3b1a6_netbtugc.exe_825f4f74 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-s..pp-client.resources_31bf3856ad364e35_6.1.7600.16385_it-it_21e9d2a1c5e982b5_sppc.dll.mui_0a75786d 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-ldap-client.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_d9e3ade733b127ba.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-b..ager-pcat.resources_31bf3856ad364e35_6.1.7600.16385_nb-no_da24c6000f208238.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-rasauto-mui.resources_31bf3856ad364e35_6.1.7600.16385_de-de_1e171ce0b8b501a6.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7600.16385_none_b84b0fbd941c03a9.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-oleaccrc_31bf3856ad364e35_6.1.7600.16385_none_df738b47d574e668_oleaccrc.dll_9ef40826 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-h..p-listsvc.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_8f54bc532eadc7ab.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..tional-codepage-875_31bf3856ad364e35_6.1.7600.16385_none_cec0218efc83e8b7_c_875.nls_b284c215 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ents-mdac.resources_31bf3856ad364e35_6.1.7600.16385_en-us_2dba46ae3c357fb2_sqlsoldb.chm_9573a554 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-oleaccrc.resources_31bf3856ad364e35_6.1.7600.16385_en-us_66a25d13449c0c8d.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-pshed.resources_31bf3856ad364e35_6.1.7600.16385_en-us_936a9abfda77f602_pshed.dll.mui_d7f9a40f 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-v..skservice.resources_31bf3856ad364e35_6.1.7600.16385_es-es_a1b28f7a4df93e20_vds.exe.mui_2268d934 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-b..ager-pcat.resources_31bf3856ad364e35_6.1.7600.16385_pt-br_20f45663f3f88da5.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-com-base.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_e7265a795c423307_ole32.dll.mui_5035d60a 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-comdlg32.resources_31bf3856ad364e35_6.1.7601.17514_uk-ua_1706c73dfc4b3026_comdlg32.dll.mui_ac8e62f4 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-s..temclient.resources_31bf3856ad364e35_6.1.7600.16385_it-it_5ebf9d632f172d6a_winscard.dll.mui_4a82d97e 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-b..ager-pcat.resources_31bf3856ad364e35_6.1.7600.16385_tr-tr_ad816c4fbe2e97f9.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-cryptui-dll_31bf3856ad364e35_6.1.7601.17514_none_87f5c549f6656c22.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-shell32.resources_31bf3856ad364e35_6.1.7601.17514_es-es_5b7c8d693744aea4.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_networking-mpssvc-svc_31bf3856ad364e35_6.1.7601.17514_none_f83a40e7de7c47da_firewallapi.mof_b78002ca 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-newdev.resources_31bf3856ad364e35_6.1.7600.16385_de-de_c9f12eb68eff5150_ndadmin.exe.mui_2e106c3e 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-netio-infrastructure_31bf3856ad364e35_6.1.7601.17514_none_b4c17244cbed11a0.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-ucrt_31bf3856ad364e35_6.1.7601.18972_none_09a44b6a3051f6fe_ucrtbase.dll_a00b9625 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-vssapi.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9894314efe077185.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-webservices_31bf3856ad364e35_6.1.7601.17514_none_6ca25da84551ca13_webservices.dll_58f50a80 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..r_service.resources_31bf3856ad364e35_6.1.7600.16385_it-it_3f36a187d73ae476_iscsidsc.dll.mui_6acb64a6 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-winlogon.resources_31bf3856ad364e35_6.1.7601.17514_de-de_802dc1012bd7f0b6_winlogon.exe.mui_3280fc46 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-b..ager-pcat.resources_31bf3856ad364e35_6.1.7600.16385_cs-cz_dc01d483a04a33a8_bootmgr.exe.mui_c434701f 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-halftone-ui.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_419479bd50dd804c_htui.dll.mui_038c60dd 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-c..integrity.resources_31bf3856ad364e35_6.1.7600.16385_en-us_55297248670b8d54_ci.dll.mui_76757f43 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ditevtlog.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_587d687d6686757b.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-mssmbios.resources_31bf3856ad364e35_6.1.7600.16385_es-es_03c2f38ed2e88728.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-userenv.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_4eb77dbefa68f95e_userenv.dll.mui_e516a7e7 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.17514_none_07f91de77125e78d_lpk.dll_ebdc1de9 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-o..ct-picker.resources_31bf3856ad364e35_6.1.7600.16385_it-it_4f72bca373aa38f7_objsel.dll.mui_9b915792 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-cryptui-dll.resources_31bf3856ad364e35_6.1.7601.17514_de-de_5c78c2290dbd5640.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-imagesp1.resources_31bf3856ad364e35_6.1.7600.16385_it-it_3033044d96cf553a_imagesp1.dll.mui_14e4c892 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1_services.mof_abfc36b4 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..r_service.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b28bd85e0d0ff6f1_iscsidsc.dll.mui_6acb64a6 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-webservices.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_b11048a8ca8c8b7d_webservices.dll.mui_eecc809d 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-font-truetype-shruti_31bf3856ad364e35_6.1.7600.16385_none_295c980d6b8c1975.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..ltinstall.resources_31bf3856ad364e35_6.1.7600.16385_de-de_07c23c1fe40f7920.manifest 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2648 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 0f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c1320000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2232 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2868 vssvc.exe Token: SeRestorePrivilege 2868 vssvc.exe Token: SeAuditPrivilege 2868 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2020 2232 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe 28 PID 2232 wrote to memory of 2020 2232 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe 28 PID 2232 wrote to memory of 2020 2232 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe 28 PID 2232 wrote to memory of 2020 2232 3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe 28 PID 2020 wrote to memory of 2648 2020 cmd.exe 30 PID 2020 wrote to memory of 2648 2020 cmd.exe 30 PID 2020 wrote to memory of 2648 2020 cmd.exe 30 PID 2020 wrote to memory of 2648 2020 cmd.exe 30 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe"C:\Users\Admin\AppData\Local\Temp\3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:2648
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5c341c9dd1dcc364eccb12efde64b73f2
SHA10515e51b3b69642e65517f4d810acea46f1d2661
SHA256b725007757ba8f9917da669f0d31d3b86d109ec482f8f4c1c4f2558a6a0c0bef
SHA512b8f00d21264c403a5425b7a5934423f6ddcc78aff8b33b2909e7e00d20bcb33dd39d29990d59db34d2f81cb8515ad4d969b6a23a9d9fcba1419b3de52831f224
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56f0200f1ddfe19bfc510a90a9f5574d6
SHA12a3d4e6fab87a7b44c2a29d52a969da303505c9d
SHA2561ca5756c77174d566b888cb3ba449864bdf14cb8dec33f750b409ea7a6b80fc4
SHA512a3725404271d4541f6bec9acd1f3b6ccb7e409f17cc36c4d157fc371b5edca264f6a52ad208b2588e877b951fac45c00997a57cf7af29b388852ec1af30878c9
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a