Overview
overview
10Static
static
10096bb2bde6...8f.exe
windows10-2004-x64
102decc47201...a2.exe
windows10-2004-x64
1044f28cd6ea...7e.exe
windows10-2004-x64
182ad518318...3a.exe
windows10-2004-x64
992c50cd253...b9.exe
windows10-2004-x64
6a58b5f2e81...39.exe
windows10-2004-x64
10c531015ec0...86.exe
windows10-2004-x64
8ca8b0ebbb3...0e.exe
windows10-2004-x64
9d8fd9ad2f3...3b.exe
windows10-2004-x64
10f241f35bb0...e5.exe
windows10-2004-x64
7$APPDATA/c...56.dll
windows10-2004-x64
1$APPDATA/c...om.dll
windows10-2004-x64
1$APPDATA/c...er.dll
windows10-2004-x64
1$APPDATA/c...or.dll
windows10-2004-x64
1$APPDATA/c...es.dll
windows10-2004-x64
1$APPDATA/c...ib.dll
windows10-2004-x64
1$APPDATA/cl/_ssl.dll
windows10-2004-x64
1$APPDATA/cl/bz2.dll
windows10-2004-x64
1$APPDATA/cl/cl.exe
windows10-2004-x64
1$APPDATA/cl/mklnk.cmd
windows10-2004-x64
3$APPDATA/c...at.dll
windows10-2004-x64
1$APPDATA/c...27.dll
windows10-2004-x64
3$APPDATA/c...27.dll
windows10-2004-x64
3$APPDATA/c...ve.cmd
windows10-2004-x64
1$APPDATA/c...ct.dll
windows10-2004-x64
1$APPDATA/cl/ui.exe
windows10-2004-x64
3$APPDATA/c...ta.dll
windows10-2004-x64
1$APPDATA/c...pi.dll
windows10-2004-x64
1$APPDATA/c...dh.dll
windows10-2004-x64
1$APPDATA/c...pe.dll
windows10-2004-x64
1$APPDATA/c...et.dll
windows10-2004-x64
1$PLUGINSDIR/INetC.dll
windows10-2004-x64
3Analysis
-
max time kernel
591s -
max time network
601s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 15:28
Behavioral task
behavioral1
Sample
096bb2bde62238273995a3a4446818a4b6b7df00fadb7ea3d068d88ca8e2798f.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
2decc47201a1d43aeec5853c4c89b7273bfdd782fcc52106a3675944739998a2.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
44f28cd6ea894c05030ab913e2a0f1f1596b4aa7c551df9381f521cb88a92f7e.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
92c50cd253de42823a2e1a59f2551aa315ceb12b8f741820bdbc14b5ebe1dfb9.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
c531015ec09adf346131a375df9b9d04c90657fac9b80f2b1e269dae6186de86.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
ca8b0ebbb30f371219c2ae79cdc0bd1dd3114cdf27821e71cfbcc11f9daca30e.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
d8fd9ad2f30cade8bf0c36f5a3acc64ccc95f625b9f3e2c0654046a531b4e83b.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral10
Sample
f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
$APPDATA/cl/Crypto.Hash._SHA256.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
$APPDATA/cl/Crypto.Random.OSRNG.winrandom.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
$APPDATA/cl/Crypto.Util._counter.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
$APPDATA/cl/Crypto.Util.strxor.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral15
Sample
$APPDATA/cl/_ctypes.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
$APPDATA/cl/_hashlib.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
$APPDATA/cl/_ssl.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral18
Sample
$APPDATA/cl/bz2.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
$APPDATA/cl/cl.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
$APPDATA/cl/mklnk.cmd
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
$APPDATA/cl/pyexpat.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
$APPDATA/cl/python27.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
$APPDATA/cl/pywintypes27.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
$APPDATA/cl/remove.cmd
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
$APPDATA/cl/select.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
$APPDATA/cl/ui.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
$APPDATA/cl/unicodedata.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
$APPDATA/cl/win32api.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
$APPDATA/cl/win32pdh.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
$APPDATA/cl/win32pipe.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
$APPDATA/cl/win32wnet.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral32
Sample
$PLUGINSDIR/INetC.dll
Resource
win10v2004-20240709-en
General
-
Target
a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe
-
Size
1.8MB
-
MD5
104ecbc2746702fa6ecd4562a867e7fb
-
SHA1
05cf385b36cf22f10c0cd758d71cdcb228cca2a4
-
SHA256
a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39
-
SHA512
02698abb7cbfb0c4596d8b487d9808c3a0746606999892d49d5250412cb96f971b33b8f233e7a1e465b08ddef47fa011ac463085f5247a9ecf5cda9b3c18002f
-
SSDEEP
49152:R9dnjRHnRMWHrVDoqNcVhcAwARGcWRrLy3pNq:3dVHRMUrVDEVHLRGdRrLy5N
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Clears Windows event logs 1 TTPs 2 IoCs
pid Process 4864 wevtutil.exe 4748 wevtutil.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1416 bcdedit.exe 632 bcdedit.exe -
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
resource yara_rule behavioral6/memory/964-17-0x0000000180000000-0x000000018002B000-memory.dmp mimikatz -
pid Process 1860 wbadmin.exe -
Executes dropped EXE 3 IoCs
pid Process 2832 knfoe.exe 964 vfaxq.exe 3940 _xwr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 800 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 964 vfaxq.exe 964 vfaxq.exe 964 vfaxq.exe 964 vfaxq.exe 964 vfaxq.exe 964 vfaxq.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeSecurityPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeTakeOwnershipPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeLoadDriverPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeSystemProfilePrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeSystemtimePrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeProfSingleProcessPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeIncBasePriorityPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeCreatePagefilePrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeBackupPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeRestorePrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeShutdownPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeDebugPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeSystemEnvironmentPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeRemoteShutdownPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeUndockPrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeManageVolumePrivilege 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: 33 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: 34 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: 35 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: 36 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe Token: SeDebugPrivilege 964 vfaxq.exe Token: SeShutdownPrivilege 3940 _xwr.exe Token: SeBackupPrivilege 3440 vssvc.exe Token: SeRestorePrivilege 3440 vssvc.exe Token: SeAuditPrivilege 3440 vssvc.exe Token: SeBackupPrivilege 1012 wbengine.exe Token: SeRestorePrivilege 1012 wbengine.exe Token: SeSecurityPrivilege 1012 wbengine.exe Token: SeSecurityPrivilege 4864 wevtutil.exe Token: SeBackupPrivilege 4864 wevtutil.exe Token: SeSecurityPrivilege 4748 wevtutil.exe Token: SeBackupPrivilege 4748 wevtutil.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2832 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe 86 PID 2116 wrote to memory of 2832 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe 86 PID 2116 wrote to memory of 2832 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe 86 PID 2116 wrote to memory of 964 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe 88 PID 2116 wrote to memory of 964 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe 88 PID 2116 wrote to memory of 3940 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe 89 PID 2116 wrote to memory of 3940 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe 89 PID 2116 wrote to memory of 3940 2116 a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe 89 PID 3940 wrote to memory of 4196 3940 _xwr.exe 90 PID 3940 wrote to memory of 4196 3940 _xwr.exe 90 PID 4196 wrote to memory of 800 4196 cmd.exe 92 PID 4196 wrote to memory of 800 4196 cmd.exe 92 PID 3940 wrote to memory of 4876 3940 _xwr.exe 95 PID 3940 wrote to memory of 4876 3940 _xwr.exe 95 PID 4876 wrote to memory of 1860 4876 cmd.exe 97 PID 4876 wrote to memory of 1860 4876 cmd.exe 97 PID 3940 wrote to memory of 3004 3940 _xwr.exe 101 PID 3940 wrote to memory of 3004 3940 _xwr.exe 101 PID 3004 wrote to memory of 1416 3004 cmd.exe 103 PID 3004 wrote to memory of 1416 3004 cmd.exe 103 PID 3004 wrote to memory of 632 3004 cmd.exe 104 PID 3004 wrote to memory of 632 3004 cmd.exe 104 PID 3940 wrote to memory of 3880 3940 _xwr.exe 105 PID 3940 wrote to memory of 3880 3940 _xwr.exe 105 PID 3880 wrote to memory of 4864 3880 cmd.exe 107 PID 3880 wrote to memory of 4864 3880 cmd.exe 107 PID 3940 wrote to memory of 2080 3940 _xwr.exe 108 PID 3940 wrote to memory of 2080 3940 _xwr.exe 108 PID 2080 wrote to memory of 4748 2080 cmd.exe 110 PID 2080 wrote to memory of 4748 2080 cmd.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe"C:\Users\Admin\AppData\Local\Temp\a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\knfoe.exe123 \\.\pipe\118FA723-EB50-44FC-A4F5-2A2FD15772C52⤵
- Executes dropped EXE
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\vfaxq.exe123 \\.\pipe\C9A17B5D-D466-4C5B-AC4A-6922B9CEB20B2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\_xwr.exe"C:\Users\Admin\AppData\Local\Temp\_xwr.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\Windows\system32\vssadmin.exe delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4196 -
\??\c:\Windows\system32\vssadmin.exec:\Windows\system32\vssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wbadmin.exe delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:1860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1416
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil.exe cl System3⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\system32\wevtutil.exewevtutil.exe cl System4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil.exe cl Security3⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3052
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD53c0d740347b0362331c882c2dee96dbf
SHA18350e06f52e5c660bb416b03edb6a5ddc50c3a59
SHA256ae9a4e244a9b3c77d489dee8aeaf35a7c3ba31b210e76d81ef2e91790f052c85
SHA512a701f94b9cdebce6eff2f82552ec7554bf10d99019f8bcd6871ebca804d7519bdcfa3806ac7c7d8e604c3259c61c58b905293fa641c092a8fca8245f91eb0f8f
-
Filesize
751KB
MD54f43f03783f9789f804dcf9b9474fa6d
SHA1492d4a4a74099074e26b5dffd0d15434009ccfd9
SHA25619ab44a1343db19741b0e0b06bacce55990b6c8f789815daaf3476e0cc30ebea
SHA512645c2f0a1342732b86a45403fb8b1343bcc18c015c9918d2edf118bbb210fead98aa21f1b66ac5faabd0542583d74e158fbac6d5f0d49827f4eeb58c8ebafd6d
-
Filesize
277KB
MD5d9c37b937ffde812ae15de885913e101
SHA1ed1cd9e086923797fe2e5fe8ff19685bd2a40072
SHA256f188abc33d351c2254d794b525c5a8b79ea78acd3050cd8d27d3ecfc568c2936
SHA512164f45f3f8336ab450e119c716c30168c8115d5bdac7d220ea6f98a6889eee045092d163e54c2851a378a5d4877e913a342333c8bd0ab5615e34c40ca75e2877