Analysis
-
max time kernel
297s -
max time network
130s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
14-05-2024 05:00
Static task
static1
Behavioral task
behavioral1
Sample
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe
Resource
win10-20240404-en
General
-
Target
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe
-
Size
885KB
-
MD5
b648b7305df49492c44a1280ec2228a0
-
SHA1
ce77bd3224f47ae4b8a04bd4b4be91c3550de294
-
SHA256
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d
-
SHA512
2b2bb13bedbce537f28cd58e23e54ace05f717ac1e4e3e4672768a4604e99ce9f35ee377ecd0677713729d066a1f730050d968f4a8dc3cb3cf6f5aaf86cd9737
-
SSDEEP
24576:pIr/f/LUup7zmMl8tOKnvwYQ62jaeekMEoBmn6o:pMUS2Ml8trnvwYQ62japkMEQS6o
Malware Config
Extracted
C:\Program Files (x86)\instructions_read_me.txt
blackbasta
https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
Signatures
-
Black Basta
A ransomware family targeting Windows and Linux ESXi first seen in February 2022.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000\Software\Microsoft\Windows\CurrentVersion\Run\Skype = "C:\\Users\\Admin\\AppData\\Local\\Temp\\d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe" d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe -
Drops file in Program Files directory 64 IoCs
Processes:
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets\Square71x71Logo.scale-150.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.targetsize-16_contrast-black.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\CHICAGO.XSL d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\AppxManifest.xml d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\69_24x24x32.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-80.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Utilities.v3.5.resources.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ku_IQ\LC_MESSAGES\vlc.mo d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmprph.exe d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\NativeProxies.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-150_8wekyb3d8bbwe\resources.pri d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsMedTile.scale-200.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-32_altform-unplated.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7d9.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\devil.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.15.2003.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ppd.xrm-ms d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Heart_Shape.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageWideTile.scale-400.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\tools.jar d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.4.101.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-256_altform-unplated.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\instructions_read_me.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsFormsIntegration.resources.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACETXT.DLL d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\Microsoft.Build.Engine.resources.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Jumbo\mask\12d.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\BeOfType.ps1 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsWideTile.scale-100.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\MoreTools.aapp d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\es-ES\msinfo32.exe.mui d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\OCLTINT.DLL d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookLargeTile.scale-400.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W2.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\ve_16x11.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\glib-lite.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\2875_32x32x32.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-72_altform-unplated.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookSmallTile.scale-125.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File created C:\Program Files\Windows Defender Advanced Threat Protection\ja-JP\instructions_read_me.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Retail-ul-oob.xrm-ms d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\instructions_read_me.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\whew.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-256.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-36_altform-unplated.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\it-IT\rtscom.dll.mui d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\instructions_read_me.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\IRIS.INF d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.15.2003.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-100.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\sqlxmlx.rll.mui d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Light.scale-200.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\contrast-white\Square44x44Logo.targetsize-24_altform-unplated.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\cd_60x42.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\AppxSignature.p7x d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerview.x-none.msi.16.x-none.tree.dat d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\1.2\de\Microsoft.PowerShell.PSReadline.Resources.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ADAL.DLL d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\sa_60x42.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.kk-kz.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe -
Drops file in Windows directory 1 IoCs
Processes:
SearchUI.exedescription ioc process File created C:\Windows\rescache\_merged\1601268389\715946058.pri SearchUI.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
SearchUI.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchUI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchUI.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3512 vssadmin.exe -
Processes:
SearchUI.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000\Software\Microsoft\Internet Explorer\GPU SearchUI.exe -
Modifies registry class 21 IoCs
Processes:
SearchUI.exed73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchUI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.busrr6agx d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "23" SearchUI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.busrr6agx\DefaultIcon d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.busrr6agx\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fkdjsadasd.ico" d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "56" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "56" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "23" SearchUI.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exepid process 4812 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe 4812 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 4412 vssvc.exe Token: SeRestorePrivilege 4412 vssvc.exe Token: SeAuditPrivilege 4412 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SearchUI.exepid process 5076 SearchUI.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.execmd.exedescription pid process target process PID 4812 wrote to memory of 1836 4812 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe cmd.exe PID 4812 wrote to memory of 1836 4812 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe cmd.exe PID 4812 wrote to memory of 1836 4812 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe cmd.exe PID 1836 wrote to memory of 3512 1836 cmd.exe vssadmin.exe PID 1836 wrote to memory of 3512 1836 cmd.exe vssadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe"C:\Users\Admin\AppData\Local\Temp\d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\System32\vssadmin.exeC:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3512
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53ea719301224c4cc13063efa4fd91d8f
SHA1f49feaf562566e94c4eca8c151624e9bf39775bf
SHA2566785977e363ed614f778efc564c6b3c5d28473a8c14c895793d0c9c791374f8d
SHA512ac1db933bc28cc419022ff2bbeb15d8ba860a6a00f6dfd9b1f1774596a1ee2cbb09476ca09a2960f9db4b9b78738953a23cd1d332ff44fffa78e610348eef524