Overview
overview
10Static
static
7Executable...ce.url
windows10-2004-x64
1Executable...rd.url
windows10-2004-x64
1Executable...on.url
windows10-2004-x64
1Executable...um.url
windows10-2004-x64
1Executable...ub.url
windows10-2004-x64
1Executable...te.url
windows10-2004-x64
1Executable...e).url
windows10-2004-x64
1Executable...ub.url
windows10-2004-x64
1Executable...er.cmd
windows10-2004-x64
10Executable...TI.cmd
windows10-2004-x64
1Executable...vc.cmd
windows10-2004-x64
10Executable...ev.cmd
windows10-2004-x64
10Executable...er.exe
windows10-2004-x64
3Executable...ce.exe
windows10-2004-x64
7Executable...P1.cmd
windows10-2004-x64
1Executable...P2.cmd
windows10-2004-x64
1Executable...RS.cmd
windows10-2004-x64
1Executable...OP.cmd
windows10-2004-x64
1Executable...NP.ps1
windows10-2004-x64
1Executables/EDGE.cmd
windows10-2004-x64
1Executable...ZE.cmd
windows10-2004-x64
6Executable...PT.ps1
windows10-2004-x64
1Executables/ONED.cmd
windows10-2004-x64
1Executables/PFP.cmd
windows10-2004-x64
1Executables/POWER.cmd
windows10-2004-x64
1Executable...NU.cmd
windows10-2004-x64
4Executable...TH.cmd
windows10-2004-x64
1Executable...ER.cmd
windows10-2004-x64
4Executable...00.png
windows10-2004-x64
3Executable...rk.png
windows10-2004-x64
3Executable...ht.png
windows10-2004-x64
3playbook.xml
windows10-2004-x64
1Resubmissions
25-04-2023 20:18
230425-y3j7yscg23 10Analysis
-
max time kernel
482s -
max time network
487s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 20:18
Behavioral task
behavioral1
Sample
Executables/Atlas/4. Troubleshooting/Visual C++ Redistributables/Visual C++ Redistributables AIO Source.url
Resource
win10v2004-20230221-en
Behavioral task
behavioral2
Sample
Executables/Atlas/Atlas Discord.url
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
Executables/Atlas/Atlas Documentation.url
Resource
win10v2004-20230220-en
Behavioral task
behavioral4
Sample
Executables/Atlas/Atlas Forum.url
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
Executables/Atlas/Atlas GitHub.url
Resource
win10v2004-20230220-en
Behavioral task
behavioral6
Sample
Executables/Atlas/Atlas Website.url
Resource
win10v2004-20230221-en
Behavioral task
behavioral7
Sample
Executables/AtlasModules/Acknowledgements/Atlas Utilities (filepicker & multichoice).url
Resource
win10v2004-20230220-en
Behavioral task
behavioral8
Sample
Executables/AtlasModules/Acknowledgements/setSvc GitHub.url
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
Executables/AtlasModules/Scripts/Auto-Cleaner.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral10
Sample
Executables/AtlasModules/Scripts/RunAsTI.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
Executables/AtlasModules/Scripts/setSvc.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral12
Sample
Executables/AtlasModules/Scripts/toggleDev.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
Executables/AtlasModules/Tools/filepicker.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral14
Sample
Executables/AtlasModules/Tools/multichoice.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
Executables/BACKUP1.cmd
Resource
win10v2004-20230221-en
Behavioral task
behavioral16
Sample
Executables/BACKUP2.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
Executables/CONVERTUSERS.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral18
Sample
Executables/COPYDESKTOP.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
Executables/DISABLEPNP.ps1
Resource
win10v2004-20230220-en
Behavioral task
behavioral20
Sample
Executables/EDGE.cmd
Resource
win10v2004-20230221-en
Behavioral task
behavioral21
Sample
Executables/FINALIZE.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral22
Sample
Executables/MITIGATIONPROMPT.ps1
Resource
win10v2004-20230221-en
Behavioral task
behavioral23
Sample
Executables/ONED.cmd
Resource
win10v2004-20230221-en
Behavioral task
behavioral24
Sample
Executables/PFP.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
Executables/POWER.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral26
Sample
Executables/STARTMENU.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
Executables/UPDHEALTH.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral28
Sample
Executables/WALLPAPER.cmd
Resource
win10v2004-20230220-en
Behavioral task
behavioral29
Sample
Executables/Web/Screen/img100.png
Resource
win10v2004-20230220-en
Behavioral task
behavioral30
Sample
Executables/Web/Wallpaper/Windows/atlas-dark.png
Resource
win10v2004-20230220-en
Behavioral task
behavioral31
Sample
Executables/Web/Wallpaper/Windows/atlas-light.png
Resource
win10v2004-20230220-en
Behavioral task
behavioral32
Sample
playbook.xml
Resource
win10v2004-20230220-en
General
-
Target
Executables/WALLPAPER.cmd
-
Size
2KB
-
MD5
a32722ee00e08c05a3effb3d1215baa9
-
SHA1
e480cef2dc06d46d5bb18d20c77cbf750a20ac45
-
SHA256
b98263cea6af6eea2d561c840cf14a1c775ec4e6bedeb975833889c51a9fe591
-
SHA512
6255ce91f4c1a7c9c325f1e0a0339791ae3ca8891a638def98042da627110524b5c19a1bc66b84121085f211d1162a81f6330e88b0539f5010fda2f0a1a2dd18
Malware Config
Signatures
-
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\aero.theme powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4284 powershell.exe 4284 powershell.exe 4196 powershell.exe 4196 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4284 powershell.exe Token: SeDebugPrivilege 4196 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2000 wrote to memory of 1852 2000 cmd.exe 82 PID 2000 wrote to memory of 1852 2000 cmd.exe 82 PID 2000 wrote to memory of 2044 2000 cmd.exe 83 PID 2000 wrote to memory of 2044 2000 cmd.exe 83 PID 2000 wrote to memory of 4284 2000 cmd.exe 84 PID 2000 wrote to memory of 4284 2000 cmd.exe 84 PID 2000 wrote to memory of 1220 2000 cmd.exe 85 PID 2000 wrote to memory of 1220 2000 cmd.exe 85 PID 1220 wrote to memory of 2564 1220 cmd.exe 86 PID 1220 wrote to memory of 2564 1220 cmd.exe 86 PID 1220 wrote to memory of 1664 1220 cmd.exe 87 PID 1220 wrote to memory of 1664 1220 cmd.exe 87 PID 2000 wrote to memory of 3136 2000 cmd.exe 88 PID 2000 wrote to memory of 3136 2000 cmd.exe 88 PID 3136 wrote to memory of 2624 3136 cmd.exe 89 PID 3136 wrote to memory of 2624 3136 cmd.exe 89 PID 3136 wrote to memory of 4024 3136 cmd.exe 90 PID 3136 wrote to memory of 4024 3136 cmd.exe 90 PID 2000 wrote to memory of 1624 2000 cmd.exe 91 PID 2000 wrote to memory of 1624 2000 cmd.exe 91 PID 1624 wrote to memory of 3568 1624 cmd.exe 92 PID 1624 wrote to memory of 3568 1624 cmd.exe 92 PID 1624 wrote to memory of 32 1624 cmd.exe 93 PID 1624 wrote to memory of 32 1624 cmd.exe 93 PID 2000 wrote to memory of 216 2000 cmd.exe 94 PID 2000 wrote to memory of 216 2000 cmd.exe 94 PID 216 wrote to memory of 100 216 cmd.exe 95 PID 216 wrote to memory of 100 216 cmd.exe 95 PID 216 wrote to memory of 1420 216 cmd.exe 96 PID 216 wrote to memory of 1420 216 cmd.exe 96 PID 2000 wrote to memory of 4196 2000 cmd.exe 97 PID 2000 wrote to memory of 4196 2000 cmd.exe 97 PID 2000 wrote to memory of 2224 2000 cmd.exe 98 PID 2000 wrote to memory of 2224 2000 cmd.exe 98 PID 2224 wrote to memory of 1880 2224 cmd.exe 99 PID 2224 wrote to memory of 1880 2224 cmd.exe 99 PID 2224 wrote to memory of 1348 2224 cmd.exe 100 PID 2224 wrote to memory of 1348 2224 cmd.exe 100 PID 2000 wrote to memory of 4880 2000 cmd.exe 101 PID 2000 wrote to memory of 4880 2000 cmd.exe 101 PID 4880 wrote to memory of 732 4880 cmd.exe 102 PID 4880 wrote to memory of 732 4880 cmd.exe 102 PID 4880 wrote to memory of 4136 4880 cmd.exe 103 PID 4880 wrote to memory of 4136 4880 cmd.exe 103
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Executables\WALLPAPER.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type "C:\Windows\Resources\Themes\aero.theme" "2⤵PID:1852
-
-
C:\Windows\system32\findstr.exefindstr /c:"AppMode="2⤵PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -NoP -C "$Content = (Get-Content 'C:\Windows\Resources\Themes\aero.theme'); $Content = $Content -replace 'Wallpaper=%SystemRoot%.*', 'Wallpaper=%SystemRoot%\web\wallpaper\Windows\atlas-dark.jpg'; $Content = $Content -replace 'SystemMode=.*', """"SystemMode=Dark`nAppMode=Dark"""" | Set-Content 'C:\Windows\Resources\Themes\aero.theme'"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_USERS" | findstr /r /x /c:"HKEY_USERS\\S-.*" /c:"HKEY_USERS\\AME_UserHive_[^_]*"2⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\system32\reg.exereg query "HKEY_USERS"3⤵PID:2564
-
-
C:\Windows\system32\findstr.exefindstr /r /x /c:"HKEY_USERS\\S-.*" /c:"HKEY_USERS\\AME_UserHive_[^_]*"3⤵PID:1664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v "AppData" | findstr /r /x /c:".*AppData[ ]*REG_SZ[ ].*"2⤵
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\system32\reg.exereg query "HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v "AppData"3⤵PID:2624
-
-
C:\Windows\system32\findstr.exefindstr /r /x /c:".*AppData[ ]*REG_SZ[ ].*"3⤵PID:4024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v "AppData" | findstr /r /x /c:".*AppData[ ]*REG_SZ[ ].*"2⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\system32\reg.exereg query "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v "AppData"3⤵PID:3568
-
-
C:\Windows\system32\findstr.exefindstr /r /x /c:".*AppData[ ]*REG_SZ[ ].*"3⤵PID:32
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKU\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v "AppData" | findstr /r /x /c:".*AppData[ ]*REG_SZ[ ].*"2⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\system32\reg.exereg query "HKU\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v "AppData"3⤵PID:100
-
-
C:\Windows\system32\findstr.exefindstr /r /x /c:".*AppData[ ]*REG_SZ[ ].*"3⤵PID:1420
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -NoP -C "Add-Type -AssemblyName System.Drawing; $img = New-Object System.Drawing.Bitmap 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper'; if ($img.Flags -ne 77840) {exit 1}; if ($img.HorizontalResolution -ne 96) {exit 1}; if ($img.VerticalResolution -ne 96) {exit 1}; if ($img.PropertyIdList -notcontains 40961) {exit 1}; if ($img.PropertyIdList -notcontains 20624) {exit 1}; if ($img.PropertyIdList -notcontains 20625) {exit 1}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKU\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v "AppData" | findstr /r /x /c:".*AppData[ ]*REG_SZ[ ].*"2⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\system32\reg.exereg query "HKU\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v "AppData"3⤵PID:1880
-
-
C:\Windows\system32\findstr.exefindstr /r /x /c:".*AppData[ ]*REG_SZ[ ].*"3⤵PID:1348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v "AppData" | findstr /r /x /c:".*AppData[ ]*REG_SZ[ ].*"2⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\system32\reg.exereg query "HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v "AppData"3⤵PID:732
-
-
C:\Windows\system32\findstr.exefindstr /r /x /c:".*AppData[ ]*REG_SZ[ ].*"3⤵PID:4136
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD5227556da5e65f6819f477756808c17e4
SHA16ffce766e881ca2a60180bb25f4981b183f78279
SHA256101f5fe8a4192f14e9f0a12c105ca81c9f176860930af44747185dd1bedb59a4
SHA512d46b935809d2c4b7a041ad790f2db11c0a808df022c91ae9152b8769021b884fde49653a7a46557ef9ee65e274fe0b6c8503df9b50e6b3b849fefacf51f8bd6a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82