Analysis
-
max time kernel
42s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.zip
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.zip
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe
Resource
win10v2004-20240704-en
General
-
Target
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe
-
Size
66KB
-
MD5
87d6d2488b1260e70f4042bf1f292529
-
SHA1
161f9a79f8197c9b5de1beb7bd4d425d5c23b45b
-
SHA256
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f
-
SHA512
a9d3930de1ff5849e61d1807c6de4b063790dc03f7e4f3f2101cbddde55002ffcc85d2ff433b753a5936403feedbc93c0f3658ffb5e8051d00ba58641e6afda7
-
SSDEEP
1536:/NeRBl5PT/rx1mzwRMSTdLpJy/jIlkugRGVy/SR1qo+tEgfNni:/QRrmzwR5JysFV12i
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 900 bcdedit.exe 2604 bcdedit.exe -
Renames multiple (77) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 3432 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 3928 netsh.exe 4972 netsh.exe -
Drops startup file 1 IoCs
Processes:
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f = "C:\\Users\\Admin\\AppData\\Local\\45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe" 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f = "C:\\Users\\Admin\\AppData\\Local\\45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe" 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-2480455240-981575606-1030659066-1000\desktop.ini 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2480455240-981575606-1030659066-1000\desktop.ini 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\desktop.ini 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe -
Drops file in Program Files directory 64 IoCs
Processes:
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\tr\System.Windows.Controls.Ribbon.resources.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\PresentationFramework.AeroLite.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\Microsoft.Win32.Registry.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ja\UIAutomationClient.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\pt-BR\System.Xaml.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\tr\UIAutomationProvider.resources.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\Microsoft.WindowsDesktop.App.runtimeconfig.json.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lt-lt.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\host\fxr\6.0.27\hostfxr.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\cs\PresentationFramework.resources.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\de\System.Windows.Forms.Primitives.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\de\UIAutomationTypes.resources.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\pl\System.Xaml.resources.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\ja\WindowsBase.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\PresentationFramework-SystemCore.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\pt-BR\System.Windows.Forms.Primitives.resources.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hant\Microsoft.VisualBasic.Forms.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Threading.Tasks.Dataflow.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\PresentationFramework.Aero.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\pt-BR\Microsoft.VisualBasic.Forms.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\DirectWriteForwarder.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hant\WindowsBase.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\de\WindowsFormsIntegration.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Threading.Tasks.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ja\WindowsFormsIntegration.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ru\PresentationUI.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\msdasqlr.dll.mui 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\api-ms-win-crt-filesystem-l1-1-0.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Text.Encoding.CodePages.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\System.Windows.Presentation.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\Google\Chrome\Application\110.0.5481.104\Locales\pt-BR.pak.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\7-Zip\Lang\mng.txt.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ro-ro.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\api-ms-win-core-libraryloader-l1-1-0.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.ComponentModel.Primitives.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Security.Principal.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Collections.Immutable.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Diagnostics.Contracts.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Dynamic.Runtime.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\Locales\ko.pak 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\7-Zip\Lang\tg.txt.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Text.Encodings.Web.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Net.HttpListener.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\PresentationCore.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.ServiceProcess.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Reflection.Emit.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\it\WindowsBase.resources.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\de\WindowsFormsIntegration.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.IO.FileSystem.AccessControl.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\es\WindowsBase.resources.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\zh-Hans\WindowsFormsIntegration.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\ko\PresentationFramework.resources.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\fr\WindowsBase.resources.dll 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Web.HttpUtility.dll.id[DA7761AA-3483].[[email protected]].8base 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4900 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exepid process 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe Token: SeBackupPrivilege 3208 vssvc.exe Token: SeRestorePrivilege 3208 vssvc.exe Token: SeAuditPrivilege 3208 vssvc.exe Token: SeIncreaseQuotaPrivilege 3268 WMIC.exe Token: SeSecurityPrivilege 3268 WMIC.exe Token: SeTakeOwnershipPrivilege 3268 WMIC.exe Token: SeLoadDriverPrivilege 3268 WMIC.exe Token: SeSystemProfilePrivilege 3268 WMIC.exe Token: SeSystemtimePrivilege 3268 WMIC.exe Token: SeProfSingleProcessPrivilege 3268 WMIC.exe Token: SeIncBasePriorityPrivilege 3268 WMIC.exe Token: SeCreatePagefilePrivilege 3268 WMIC.exe Token: SeBackupPrivilege 3268 WMIC.exe Token: SeRestorePrivilege 3268 WMIC.exe Token: SeShutdownPrivilege 3268 WMIC.exe Token: SeDebugPrivilege 3268 WMIC.exe Token: SeSystemEnvironmentPrivilege 3268 WMIC.exe Token: SeRemoteShutdownPrivilege 3268 WMIC.exe Token: SeUndockPrivilege 3268 WMIC.exe Token: SeManageVolumePrivilege 3268 WMIC.exe Token: 33 3268 WMIC.exe Token: 34 3268 WMIC.exe Token: 35 3268 WMIC.exe Token: 36 3268 WMIC.exe Token: SeIncreaseQuotaPrivilege 3268 WMIC.exe Token: SeSecurityPrivilege 3268 WMIC.exe Token: SeTakeOwnershipPrivilege 3268 WMIC.exe Token: SeLoadDriverPrivilege 3268 WMIC.exe Token: SeSystemProfilePrivilege 3268 WMIC.exe Token: SeSystemtimePrivilege 3268 WMIC.exe Token: SeProfSingleProcessPrivilege 3268 WMIC.exe Token: SeIncBasePriorityPrivilege 3268 WMIC.exe Token: SeCreatePagefilePrivilege 3268 WMIC.exe Token: SeBackupPrivilege 3268 WMIC.exe Token: SeRestorePrivilege 3268 WMIC.exe Token: SeShutdownPrivilege 3268 WMIC.exe Token: SeDebugPrivilege 3268 WMIC.exe Token: SeSystemEnvironmentPrivilege 3268 WMIC.exe Token: SeRemoteShutdownPrivilege 3268 WMIC.exe Token: SeUndockPrivilege 3268 WMIC.exe Token: SeManageVolumePrivilege 3268 WMIC.exe Token: 33 3268 WMIC.exe Token: 34 3268 WMIC.exe Token: 35 3268 WMIC.exe Token: 36 3268 WMIC.exe Token: SeBackupPrivilege 2776 wbengine.exe Token: SeRestorePrivilege 2776 wbengine.exe Token: SeSecurityPrivilege 2776 wbengine.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.execmd.execmd.exedescription pid process target process PID 2220 wrote to memory of 1760 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe cmd.exe PID 2220 wrote to memory of 1760 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe cmd.exe PID 2220 wrote to memory of 2672 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe cmd.exe PID 2220 wrote to memory of 2672 2220 45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe cmd.exe PID 1760 wrote to memory of 3928 1760 cmd.exe netsh.exe PID 1760 wrote to memory of 3928 1760 cmd.exe netsh.exe PID 2672 wrote to memory of 4900 2672 cmd.exe vssadmin.exe PID 2672 wrote to memory of 4900 2672 cmd.exe vssadmin.exe PID 1760 wrote to memory of 4972 1760 cmd.exe netsh.exe PID 1760 wrote to memory of 4972 1760 cmd.exe netsh.exe PID 2672 wrote to memory of 3268 2672 cmd.exe WMIC.exe PID 2672 wrote to memory of 3268 2672 cmd.exe WMIC.exe PID 2672 wrote to memory of 900 2672 cmd.exe bcdedit.exe PID 2672 wrote to memory of 900 2672 cmd.exe bcdedit.exe PID 2672 wrote to memory of 2604 2672 cmd.exe bcdedit.exe PID 2672 wrote to memory of 2604 2672 cmd.exe bcdedit.exe PID 2672 wrote to memory of 3432 2672 cmd.exe wbadmin.exe PID 2672 wrote to memory of 3432 2672 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe"C:\Users\Admin\AppData\Local\Temp\45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe"C:\Users\Admin\AppData\Local\Temp\45de59851d68929632346d6f894dc8c1b6a5c4197db83c2e33c60631efc0b39f.exe"2⤵PID:1880
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3928 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4972 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4900 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3268 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:900 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2604 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3432
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1964
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4792
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[DA7761AA-3483].[[email protected]].8base
Filesize2.7MB
MD56e76f653a1b16175cfe9ff6eb03e9769
SHA12968f26950e218993dffdd10b7d7c8e98036fd97
SHA256f705d60a82226519002ed491a20c38a7777f56dc01e749dc724d86ef5f770dbb
SHA512718e8d2770a22477a051803c01b6bdfb4dcedb7f446e99cc54fb1722e7f23d85d181b7bc9dd445ed25104712f93bbcc523e8a12c89df798f35e1e5a0f230eac6