Analysis
-
max time kernel
760s -
max time network
764s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-04-2024 21:56
Static task
static1
Behavioral task
behavioral1
Sample
Flash Player.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Flash Player.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Flash Player.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
Flash Player.exe
Resource
win11-20240221-en
Errors
General
-
Target
Flash Player.exe
-
Size
534KB
-
MD5
670c5e520902ccad978f4171dab178f4
-
SHA1
09d08afadf92f6d7303ed406f7da32ddd708090a
-
SHA256
d9f889aecab50e4037018337cbbe4cc3c3b0f3647dc3e97de909d3aaa0c47097
-
SHA512
ec01f7aae8a909435823309748179408fe8b09288c4f8ba936a1c2b24ba8c2ee81dc5b9903c8401995855ba320daf79c9f755509560ded9cc697eb777f150931
-
SSDEEP
12288:rdJX8v+mtT+AAAAAAAAAAAAAAAXAbAAAAAAAAAAAAAAAAAAAAAbAAAgAxAAAAAAk:rXHmtT
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral3/files/0x000800000002320e-29.dat family_chaos behavioral3/memory/4304-36-0x0000000000B40000-0x0000000000C76000-memory.dmp family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 436 bcdedit.exe 3260 bcdedit.exe -
Renames multiple (191) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3088 wbadmin.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Flash Player.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation cssrs.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation fb7bf1bcb6554347a2a61cfd3aea60dc.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation XXX555.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cssrs.exe cssrs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cssrs.exe cssrs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cssrs.url cssrs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XXX555.url XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini XXX555.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RESTORE.txt XXX555.exe -
Executes dropped EXE 15 IoCs
pid Process 2516 cssrs.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 1352 XXX555.exe 1572 cssrs.exe 3600 cssrs.exe 2932 cssrs.exe 2116 cssrs.exe 2476 cssrs.exe 2460 cssrs.exe 1932 cssrs.exe 4620 cssrs.exe 2024 cssrs.exe 1356 cssrs.exe 4728 cssrs.exe 2484 cssrs.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cssrs.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\cssrs.exe\" .." cssrs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cssrs.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\cssrs.exe\" .." cssrs.exe -
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini XXX555.exe File opened for modification C:\Users\Public\Videos\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini XXX555.exe File opened for modification C:\Users\Public\Pictures\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Music\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Videos\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini XXX555.exe File opened for modification C:\Users\Public\Music\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini XXX555.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-275798769-4264537674-1142822080-1000\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Searches\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini XXX555.exe File opened for modification C:\Users\Public\Documents\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Links\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\Documents\desktop.ini XXX555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini XXX555.exe File opened for modification C:\Users\Public\Desktop\desktop.ini XXX555.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 0.tcp.eu.ngrok.io 47 0.tcp.eu.ngrok.io -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uqqwx0szd.jpg" XXX555.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2996 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5084 vssadmin.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "24" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\Local Settings cssrs.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1232 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1352 XXX555.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe 1352 XXX555.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3516 Flash Player.exe Token: SeDebugPrivilege 2516 cssrs.exe Token: 33 2516 cssrs.exe Token: SeIncBasePriorityPrivilege 2516 cssrs.exe Token: 33 2516 cssrs.exe Token: SeIncBasePriorityPrivilege 2516 cssrs.exe Token: 33 2516 cssrs.exe Token: SeIncBasePriorityPrivilege 2516 cssrs.exe Token: SeDebugPrivilege 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe Token: SeDebugPrivilege 1352 XXX555.exe Token: 33 2516 cssrs.exe Token: SeIncBasePriorityPrivilege 2516 cssrs.exe Token: SeBackupPrivilege 4524 vssvc.exe Token: SeRestorePrivilege 4524 vssvc.exe Token: SeAuditPrivilege 4524 vssvc.exe Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe Token: 36 2008 WMIC.exe Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe Token: 36 2008 WMIC.exe Token: SeBackupPrivilege 1008 wbengine.exe Token: SeRestorePrivilege 1008 wbengine.exe Token: SeSecurityPrivilege 1008 wbengine.exe Token: 33 2516 cssrs.exe Token: SeIncBasePriorityPrivilege 2516 cssrs.exe Token: SeDebugPrivilege 1572 cssrs.exe Token: 33 2516 cssrs.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3516 wrote to memory of 2516 3516 Flash Player.exe 95 PID 3516 wrote to memory of 2516 3516 Flash Player.exe 95 PID 3516 wrote to memory of 2516 3516 Flash Player.exe 95 PID 3516 wrote to memory of 3360 3516 Flash Player.exe 96 PID 3516 wrote to memory of 3360 3516 Flash Player.exe 96 PID 3516 wrote to memory of 3360 3516 Flash Player.exe 96 PID 3360 wrote to memory of 4944 3360 cmd.exe 98 PID 3360 wrote to memory of 4944 3360 cmd.exe 98 PID 3360 wrote to memory of 4944 3360 cmd.exe 98 PID 2516 wrote to memory of 752 2516 cssrs.exe 101 PID 2516 wrote to memory of 752 2516 cssrs.exe 101 PID 2516 wrote to memory of 752 2516 cssrs.exe 101 PID 2516 wrote to memory of 2996 2516 cssrs.exe 103 PID 2516 wrote to memory of 2996 2516 cssrs.exe 103 PID 2516 wrote to memory of 2996 2516 cssrs.exe 103 PID 2516 wrote to memory of 4304 2516 cssrs.exe 106 PID 2516 wrote to memory of 4304 2516 cssrs.exe 106 PID 4304 wrote to memory of 1352 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 107 PID 4304 wrote to memory of 1352 4304 fb7bf1bcb6554347a2a61cfd3aea60dc.exe 107 PID 1352 wrote to memory of 2272 1352 XXX555.exe 109 PID 1352 wrote to memory of 2272 1352 XXX555.exe 109 PID 2272 wrote to memory of 5084 2272 cmd.exe 111 PID 2272 wrote to memory of 5084 2272 cmd.exe 111 PID 2272 wrote to memory of 2008 2272 cmd.exe 114 PID 2272 wrote to memory of 2008 2272 cmd.exe 114 PID 1352 wrote to memory of 3660 1352 XXX555.exe 115 PID 1352 wrote to memory of 3660 1352 XXX555.exe 115 PID 3660 wrote to memory of 3260 3660 cmd.exe 117 PID 3660 wrote to memory of 3260 3660 cmd.exe 117 PID 3660 wrote to memory of 436 3660 cmd.exe 118 PID 3660 wrote to memory of 436 3660 cmd.exe 118 PID 1352 wrote to memory of 1188 1352 XXX555.exe 119 PID 1352 wrote to memory of 1188 1352 XXX555.exe 119 PID 1188 wrote to memory of 3088 1188 cmd.exe 121 PID 1188 wrote to memory of 3088 1188 cmd.exe 121 PID 2516 wrote to memory of 1232 2516 cssrs.exe 136 PID 2516 wrote to memory of 1232 2516 cssrs.exe 136 PID 2516 wrote to memory of 1232 2516 cssrs.exe 136 PID 2516 wrote to memory of 720 2516 cssrs.exe 138 PID 2516 wrote to memory of 720 2516 cssrs.exe 138 PID 2516 wrote to memory of 720 2516 cssrs.exe 138 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Flash Player.exe"C:\Users\Admin\AppData\Local\Temp\Flash Player.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Roaming\cssrs.exe"C:\Users\Admin\AppData\Roaming\cssrs.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "NvidiaDreever" /f3⤵PID:752
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "NvidiaDreever" /tr C:\Users\Admin\AppData\Roaming\cssrs.exe3⤵
- Creates scheduled task(s)
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\fb7bf1bcb6554347a2a61cfd3aea60dc.exe"C:\Users\Admin\AppData\Local\Temp\fb7bf1bcb6554347a2a61cfd3aea60dc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Roaming\XXX555.exe"C:\Users\Admin\AppData\Roaming\XXX555.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:5084
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:3260
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet6⤵
- Deletes backup catalog
PID:3088
-
-
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\be7006e805c3438f85647f0d169df9e6.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1232
-
-
C:\Windows\SysWOW64\shutdown.exe"C:\Windows\System32\shutdown.exe" /s /t 003⤵PID:720
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\Flash Player.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵PID:4944
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2672
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3628
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
PID:3600
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
PID:2932
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
PID:2116
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
PID:2476
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
PID:2460
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
PID:1932
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
PID:4620
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
PID:2024
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
PID:1356
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
PID:4728
-
C:\Users\Admin\AppData\Roaming\cssrs.exeC:\Users\Admin\AppData\Roaming\cssrs.exe1⤵
- Executes dropped EXE
PID:2484
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3956855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
PID:268
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
617B
MD585306571e7ae6002dd2a0fb3042b7472
SHA1c897ab7434b118a8ec1fe25205903f5ec8f71241
SHA25640c98b01052cd95102701b71b4fbe0eda48537435898c413239f5f888a614253
SHA5120e9853dab46fd5f6f9eea44377d3802e9cc2fff7ba2f9b45c7c8fc37b860ad9c3c4beb6e1572c87964e06144504210e29038cb03e00c7e7af6ad32e6e995c76a
-
Filesize
59B
MD5403bb7ecdfbb13b27a7b7ae2e6b8014f
SHA18277f0e4ae5648dc81e824e8a7ee36f80adbdbef
SHA25608819d4f60facc62ae8564157cc34163eb7e5ad4c4732109c9d4a7d20e76f783
SHA512b4b14e33bc11c99c839ef8f963c972f62fe63ec9af0300e3aeaf1868c95f71e66355e437dd4902f5d9904dc54beb94e4aec6c214e3c88ce0d81eb761e283393e
-
Filesize
1.2MB
MD5e4ea9a5aee8f1d7576d8237b52fe345c
SHA1abf5a63f22b6d953a3cf8304f52cd2ceb1701055
SHA256d2d89b20e8f6fed21b4d8747df80d8c43107853e9d820cb9d5aeb832a36d773b
SHA512761f1ca9ea9dd5c2c0930d3681467924a1d4ab9cd64d02ddbe2d8555a021e96f9f8b260c3a80ea96d18115999f2289686b4644ee240864a0d3000620facf90e8
-
Filesize
534KB
MD5670c5e520902ccad978f4171dab178f4
SHA109d08afadf92f6d7303ed406f7da32ddd708090a
SHA256d9f889aecab50e4037018337cbbe4cc3c3b0f3647dc3e97de909d3aaa0c47097
SHA512ec01f7aae8a909435823309748179408fe8b09288c4f8ba936a1c2b24ba8c2ee81dc5b9903c8401995855ba320daf79c9f755509560ded9cc697eb777f150931
-
Filesize
171B
MD53e6c4d018bb590573ad262cc1715d7b9
SHA1d1b9156f9c88feb4d8da5d6b18d7861622794960
SHA25606442ae852bdef53ce2a12888f2204f0b2facd1fb43cbba94869adc97e6ad00a
SHA5124bba042c7c071d1f63ac51c1e2c4ff440c5bf00f1836668cc7048f35332da9a7324b41394596c0da9fb77c8a6ececc722f955185dd0f983c2c236ea19bfb0b19