Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 11:39
Behavioral task
behavioral1
Sample
d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral4
Sample
d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe
Resource
win11-20240508-en
General
-
Target
d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe
-
Size
225KB
-
MD5
67b1a741e020284593a05bc4b1a3d218
-
SHA1
401e6815bbc62b092f96e93e9535f09d77aa4522
-
SHA256
d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb
-
SHA512
fc35cac1f925df0a516b4694658fc31a5fdb41ef8dee2a7d37d194e05ee06ec0f054494872f991ef90b46af7ee9ba0e2bd79a8c9109ca18d556f8b99be76067e
-
SSDEEP
6144:w4bJmXqQwAhojkJZkYiV50DEruMxgTw7ozFD254W:w4NeqQwAhZb9DOGcopfW
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\40420183721972539507.hta
email:[email protected]
Signatures
-
Venus
Venus is a ransomware first seen in 2022.
-
Venus Ransomware 5 IoCs
resource yara_rule behavioral1/memory/2216-0-0x0000000000400000-0x000000000043E000-memory.dmp family_venus behavioral1/files/0x000b000000015605-5.dat family_venus behavioral1/memory/2216-11-0x0000000000400000-0x000000000043E000-memory.dmp family_venus behavioral1/memory/2548-13-0x0000000000400000-0x000000000043E000-memory.dmp family_venus behavioral1/memory/2548-6838-0x0000000000400000-0x000000000043E000-memory.dmp family_venus -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 4356 bcdedit.exe -
Renames multiple (8781) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4668 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2832 netsh.exe -
Deletes itself 1 IoCs
pid Process 2168 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe = "C:\\Windows\\d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe" d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe -
Drops desktop.ini file(s) 51 IoCs
description ioc Process File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification \Device\HarddiskVolume1\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0U93YK0N\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\Desktop\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\Pictures\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\Videos\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\FW0P2MZH\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\Music\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Music\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\Libraries\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Videos\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\Documents\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Searches\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\Downloads\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Documents\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Links\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\27PKR52P\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BP3UABCB\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe -
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened (read-only) \??\G: d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened (read-only) \??\F: d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\40420183721972539507.jpg" d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02417_.WMF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\manifest.json d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\MSB1ESEN.DLL.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Shades of Blue.htm d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_uk.dll.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\PREVIEW.GIF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\THMBNAIL.PNG.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01785_.WMF d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152590.WMF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01157_.WMF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0278702.WMF d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.HXS.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MSTHED98.POC d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18213_.WMF d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0298653.WMF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_F_COL.HXK.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART8.BDR d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\ChkrRes.dll.mui d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Windows.Presentation.dll d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\UseTrace.jpeg d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\USP10.DLL.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\flyout.css d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASK.CFG d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe File created C:\Windows\40420183721972539507.png d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4664 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2844 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.venus d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.venus\DefaultIcon d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.venus\DefaultIcon\ = "C:\\Windows\\40420183721972539507.png" d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2664 PING.EXE -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe Token: SeTcbPrivilege 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe Token: SeTakeOwnershipPrivilege 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe Token: SeSecurityPrivilege 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe Token: SeDebugPrivilege 2844 taskkill.exe Token: SeBackupPrivilege 4624 wbengine.exe Token: SeRestorePrivilege 4624 wbengine.exe Token: SeSecurityPrivilege 4624 wbengine.exe Token: SeBackupPrivilege 4660 vssvc.exe Token: SeRestorePrivilege 4660 vssvc.exe Token: SeAuditPrivilege 4660 vssvc.exe Token: SeIncreaseQuotaPrivilege 4900 WMIC.exe Token: SeSecurityPrivilege 4900 WMIC.exe Token: SeTakeOwnershipPrivilege 4900 WMIC.exe Token: SeLoadDriverPrivilege 4900 WMIC.exe Token: SeSystemProfilePrivilege 4900 WMIC.exe Token: SeSystemtimePrivilege 4900 WMIC.exe Token: SeProfSingleProcessPrivilege 4900 WMIC.exe Token: SeIncBasePriorityPrivilege 4900 WMIC.exe Token: SeCreatePagefilePrivilege 4900 WMIC.exe Token: SeBackupPrivilege 4900 WMIC.exe Token: SeRestorePrivilege 4900 WMIC.exe Token: SeShutdownPrivilege 4900 WMIC.exe Token: SeDebugPrivilege 4900 WMIC.exe Token: SeSystemEnvironmentPrivilege 4900 WMIC.exe Token: SeRemoteShutdownPrivilege 4900 WMIC.exe Token: SeUndockPrivilege 4900 WMIC.exe Token: SeManageVolumePrivilege 4900 WMIC.exe Token: 33 4900 WMIC.exe Token: 34 4900 WMIC.exe Token: 35 4900 WMIC.exe Token: SeIncreaseQuotaPrivilege 4900 WMIC.exe Token: SeSecurityPrivilege 4900 WMIC.exe Token: SeTakeOwnershipPrivilege 4900 WMIC.exe Token: SeLoadDriverPrivilege 4900 WMIC.exe Token: SeSystemProfilePrivilege 4900 WMIC.exe Token: SeSystemtimePrivilege 4900 WMIC.exe Token: SeProfSingleProcessPrivilege 4900 WMIC.exe Token: SeIncBasePriorityPrivilege 4900 WMIC.exe Token: SeCreatePagefilePrivilege 4900 WMIC.exe Token: SeBackupPrivilege 4900 WMIC.exe Token: SeRestorePrivilege 4900 WMIC.exe Token: SeShutdownPrivilege 4900 WMIC.exe Token: SeDebugPrivilege 4900 WMIC.exe Token: SeSystemEnvironmentPrivilege 4900 WMIC.exe Token: SeRemoteShutdownPrivilege 4900 WMIC.exe Token: SeUndockPrivilege 4900 WMIC.exe Token: SeManageVolumePrivilege 4900 WMIC.exe Token: 33 4900 WMIC.exe Token: 34 4900 WMIC.exe Token: 35 4900 WMIC.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2548 2216 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 28 PID 2216 wrote to memory of 2548 2216 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 28 PID 2216 wrote to memory of 2548 2216 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 28 PID 2216 wrote to memory of 2548 2216 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 28 PID 2216 wrote to memory of 2168 2216 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 29 PID 2216 wrote to memory of 2168 2216 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 29 PID 2216 wrote to memory of 2168 2216 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 29 PID 2216 wrote to memory of 2168 2216 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 29 PID 2548 wrote to memory of 2556 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 31 PID 2548 wrote to memory of 2556 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 31 PID 2548 wrote to memory of 2556 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 31 PID 2548 wrote to memory of 2556 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 31 PID 2548 wrote to memory of 2572 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 32 PID 2548 wrote to memory of 2572 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 32 PID 2548 wrote to memory of 2572 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 32 PID 2548 wrote to memory of 2572 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 32 PID 2168 wrote to memory of 2664 2168 cmd.exe 34 PID 2168 wrote to memory of 2664 2168 cmd.exe 34 PID 2168 wrote to memory of 2664 2168 cmd.exe 34 PID 2572 wrote to memory of 2844 2572 cmd.exe 36 PID 2572 wrote to memory of 2844 2572 cmd.exe 36 PID 2572 wrote to memory of 2844 2572 cmd.exe 36 PID 2556 wrote to memory of 2832 2556 cmd.exe 37 PID 2556 wrote to memory of 2832 2556 cmd.exe 37 PID 2556 wrote to memory of 2832 2556 cmd.exe 37 PID 2548 wrote to memory of 4656 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 40 PID 2548 wrote to memory of 4656 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 40 PID 2548 wrote to memory of 4656 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 40 PID 2548 wrote to memory of 4656 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 40 PID 4656 wrote to memory of 4668 4656 cmd.exe 42 PID 4656 wrote to memory of 4668 4656 cmd.exe 42 PID 4656 wrote to memory of 4668 4656 cmd.exe 42 PID 4656 wrote to memory of 4664 4656 cmd.exe 47 PID 4656 wrote to memory of 4664 4656 cmd.exe 47 PID 4656 wrote to memory of 4664 4656 cmd.exe 47 PID 2548 wrote to memory of 4752 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 51 PID 2548 wrote to memory of 4752 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 51 PID 2548 wrote to memory of 4752 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 51 PID 2548 wrote to memory of 4752 2548 d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe 51 PID 4656 wrote to memory of 4356 4656 cmd.exe 53 PID 4656 wrote to memory of 4356 4656 cmd.exe 53 PID 4656 wrote to memory of 4356 4656 cmd.exe 53 PID 4656 wrote to memory of 4900 4656 cmd.exe 54 PID 4656 wrote to memory of 4900 4656 cmd.exe 54 PID 4656 wrote to memory of 4900 4656 cmd.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe"C:\Users\Admin\AppData\Local\Temp\d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe"C:\Windows\d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe" g g g o n e1232⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\cmd.exe/C netsh advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes3⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes4⤵
- Modifies Windows Firewall
PID:2832
-
-
-
C:\Windows\System32\cmd.exe/C taskkill /F /IM msftesql.exe /IM sqlagent.exe /IM sqlbrowser.exe /IM sqlservr.exe /IM sqlwriter.exe /IM oracle.exe /IM ocssd.exe /IM dbsnmp.exe /IM synctime.exe /IM mydesktopqos.exe /IM agntsvc.exe /IM isqlplussvc.exe /IM xfssvccon.exe /IM mydesktopservice.exe /IM ocautoupds.exe /IM agntsvc.exe /IM agntsvc.exe /IM agntsvc.exe /IM encsvc.exe /IM firefoxconfig.exe /IM tbirdconfig.exe /IM ocomm.exe /IM mysqld.exe /IM mysqld-nt.exe /IM mysqld-opt.exe /IM dbeng50.exe /IM sqbcoreservice.exe /IM excel.exe /IM infopath.exe /IM msaccess.exe /IM mspub.exe /IM onenote.exe /IM outlook.exe /IM powerpnt.exe /IM sqlservr.exe /IM thebat64.exe /IM thunderbird.exe /IM winword.exe /IM wordpad.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\taskkill.exetaskkill /F /IM msftesql.exe /IM sqlagent.exe /IM sqlbrowser.exe /IM sqlservr.exe /IM sqlwriter.exe /IM oracle.exe /IM ocssd.exe /IM dbsnmp.exe /IM synctime.exe /IM mydesktopqos.exe /IM agntsvc.exe /IM isqlplussvc.exe /IM xfssvccon.exe /IM mydesktopservice.exe /IM ocautoupds.exe /IM agntsvc.exe /IM agntsvc.exe /IM agntsvc.exe /IM encsvc.exe /IM firefoxconfig.exe /IM tbirdconfig.exe /IM ocomm.exe /IM mysqld.exe /IM mysqld-nt.exe /IM mysqld-opt.exe /IM dbeng50.exe /IM sqbcoreservice.exe /IM excel.exe /IM infopath.exe /IM msaccess.exe /IM mspub.exe /IM onenote.exe /IM outlook.exe /IM powerpnt.exe /IM sqlservr.exe /IM thebat64.exe /IM thunderbird.exe /IM winword.exe /IM wordpad.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
-
C:\Windows\System32\cmd.exe/C wbadmin delete catalog -quiet && vssadmin.exe delete shadows /all /quiet && bcdedit.exe /set {current} nx AlwaysOff && wmic SHADOWCOPY DELETE3⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4668
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4664
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} nx AlwaysOff4⤵
- Modifies boot configuration data using bcdedit
PID:4356
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\40420183721972539507.hta"3⤵
- Modifies Internet Explorer settings
PID:4752
-
-
-
C:\Windows\System32\cmd.exe/c ping localhost -n 3 > nul & del C:\Users\Admin\AppData\Local\Temp\d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb.exe2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\PING.EXEping localhost -n 33⤵
- Runs ping.exe
PID:2664
-
-
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4336
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:4576
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4660
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cae840739bc07d89b2ba34b59364486b
SHA1a44d6b28679482dd20159dcbf9fe3d634a10e267
SHA256b6a3cb7f7622b28c8404d3a5a57e9b7c31681e9b7f07d5f3dea4d107923861a5
SHA512ce2f0b67af259aa8be2f21777b112c57caa0650e0f3e207557ad45483122830391e2ea72528600ae810526342f6b434ab0f5707f6faf2694267dca0480526601
-
Filesize
225KB
MD567b1a741e020284593a05bc4b1a3d218
SHA1401e6815bbc62b092f96e93e9535f09d77aa4522
SHA256d74758f7cd701f111f3d2188a639abc64ca7b8ffce508024d5cf510626cff9eb
SHA512fc35cac1f925df0a516b4694658fc31a5fdb41ef8dee2a7d37d194e05ee06ec0f054494872f991ef90b46af7ee9ba0e2bd79a8c9109ca18d556f8b99be76067e
-
\Device\HarddiskVolume1\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini.venus
Filesize276B
MD5b31d675467e068ae7192cbeffcc2ffd5
SHA1a6abfee4b223a2dd135ddfc172e194ebffa71c94
SHA256defeaa1095a88ba8f9465e6d09508acbc625d5db4dd4f83e55682370d61714a3
SHA51294c66be125b51b08212acef65e8ebf04a0f8678acda28da5f8339288cd5f6d06493cb2a0a29bd412f4fb6eed80a97a0b37192379e2d9d4b95712fd9b4d39fac2