Analysis
-
max time kernel
138s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 01:00
Behavioral task
behavioral1
Sample
225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe
Resource
win10v2004-20240419-en
General
-
Target
225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe
-
Size
7.3MB
-
MD5
127e33cd08a5724cd7bd7dc4f46a1841
-
SHA1
a0714754df75daced14a9a01d6d3e1e840e4a809
-
SHA256
225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892
-
SHA512
24d88403399a1a03e60a3aa30978c05f997e724aeffa66a3856660732bb834869c82696363bf87190a9ed53ff25fdee4b9bf49d4a5deda4ba528d737f42446a9
-
SSDEEP
196608:4lRSxbAQ5owejuJDUX47dwdW0LBOTnPHh8Fp+:/xCaUX47d4sy3+
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/files/0x000d000000023b91-65.dat family_chaos behavioral2/memory/3744-72-0x0000000000D40000-0x0000000000D4E000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3344 bcdedit.exe 3416 bcdedit.exe -
Renames multiple (178) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1924 wbadmin.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation A.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation c.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\unlock.txt svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 3568 A.exe 3744 c.exe 3976 svchost.exe -
Loads dropped DLL 15 IoCs
pid Process 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-17203666-93769886-2545153620-1000\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini svchost.exe File opened for modification C:\Users\Public\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Public\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3928 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1584 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3744 c.exe 3976 svchost.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3744 c.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe 3976 svchost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 3744 c.exe Token: SeDebugPrivilege 3976 svchost.exe Token: SeBackupPrivilege 4404 vssvc.exe Token: SeRestorePrivilege 4404 vssvc.exe Token: SeAuditPrivilege 4404 vssvc.exe Token: SeIncreaseQuotaPrivilege 4420 WMIC.exe Token: SeSecurityPrivilege 4420 WMIC.exe Token: SeTakeOwnershipPrivilege 4420 WMIC.exe Token: SeLoadDriverPrivilege 4420 WMIC.exe Token: SeSystemProfilePrivilege 4420 WMIC.exe Token: SeSystemtimePrivilege 4420 WMIC.exe Token: SeProfSingleProcessPrivilege 4420 WMIC.exe Token: SeIncBasePriorityPrivilege 4420 WMIC.exe Token: SeCreatePagefilePrivilege 4420 WMIC.exe Token: SeBackupPrivilege 4420 WMIC.exe Token: SeRestorePrivilege 4420 WMIC.exe Token: SeShutdownPrivilege 4420 WMIC.exe Token: SeDebugPrivilege 4420 WMIC.exe Token: SeSystemEnvironmentPrivilege 4420 WMIC.exe Token: SeRemoteShutdownPrivilege 4420 WMIC.exe Token: SeUndockPrivilege 4420 WMIC.exe Token: SeManageVolumePrivilege 4420 WMIC.exe Token: 33 4420 WMIC.exe Token: 34 4420 WMIC.exe Token: 35 4420 WMIC.exe Token: 36 4420 WMIC.exe Token: SeIncreaseQuotaPrivilege 4420 WMIC.exe Token: SeSecurityPrivilege 4420 WMIC.exe Token: SeTakeOwnershipPrivilege 4420 WMIC.exe Token: SeLoadDriverPrivilege 4420 WMIC.exe Token: SeSystemProfilePrivilege 4420 WMIC.exe Token: SeSystemtimePrivilege 4420 WMIC.exe Token: SeProfSingleProcessPrivilege 4420 WMIC.exe Token: SeIncBasePriorityPrivilege 4420 WMIC.exe Token: SeCreatePagefilePrivilege 4420 WMIC.exe Token: SeBackupPrivilege 4420 WMIC.exe Token: SeRestorePrivilege 4420 WMIC.exe Token: SeShutdownPrivilege 4420 WMIC.exe Token: SeDebugPrivilege 4420 WMIC.exe Token: SeSystemEnvironmentPrivilege 4420 WMIC.exe Token: SeRemoteShutdownPrivilege 4420 WMIC.exe Token: SeUndockPrivilege 4420 WMIC.exe Token: SeManageVolumePrivilege 4420 WMIC.exe Token: 33 4420 WMIC.exe Token: 34 4420 WMIC.exe Token: 35 4420 WMIC.exe Token: 36 4420 WMIC.exe Token: SeBackupPrivilege 2724 wbengine.exe Token: SeRestorePrivilege 2724 wbengine.exe Token: SeSecurityPrivilege 2724 wbengine.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1496 wrote to memory of 3372 1496 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 83 PID 1496 wrote to memory of 3372 1496 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 83 PID 3372 wrote to memory of 4728 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 84 PID 3372 wrote to memory of 4728 3372 225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe 84 PID 4728 wrote to memory of 3568 4728 cmd.exe 86 PID 4728 wrote to memory of 3568 4728 cmd.exe 86 PID 4728 wrote to memory of 3568 4728 cmd.exe 86 PID 3568 wrote to memory of 3744 3568 A.exe 90 PID 3568 wrote to memory of 3744 3568 A.exe 90 PID 3744 wrote to memory of 3976 3744 c.exe 98 PID 3744 wrote to memory of 3976 3744 c.exe 98 PID 3976 wrote to memory of 4460 3976 svchost.exe 101 PID 3976 wrote to memory of 4460 3976 svchost.exe 101 PID 4460 wrote to memory of 3928 4460 cmd.exe 103 PID 4460 wrote to memory of 3928 4460 cmd.exe 103 PID 4460 wrote to memory of 4420 4460 cmd.exe 106 PID 4460 wrote to memory of 4420 4460 cmd.exe 106 PID 3976 wrote to memory of 700 3976 svchost.exe 107 PID 3976 wrote to memory of 700 3976 svchost.exe 107 PID 700 wrote to memory of 3344 700 cmd.exe 109 PID 700 wrote to memory of 3344 700 cmd.exe 109 PID 700 wrote to memory of 3416 700 cmd.exe 110 PID 700 wrote to memory of 3416 700 cmd.exe 110 PID 3976 wrote to memory of 3184 3976 svchost.exe 111 PID 3976 wrote to memory of 3184 3976 svchost.exe 111 PID 3184 wrote to memory of 1924 3184 cmd.exe 113 PID 3184 wrote to memory of 1924 3184 cmd.exe 113 PID 3976 wrote to memory of 1584 3976 svchost.exe 120 PID 3976 wrote to memory of 1584 3976 svchost.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe"C:\Users\Admin\AppData\Local\Temp\225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe"C:\Users\Admin\AppData\Local\Temp\225e299bca1514858a1c31e85c05a2e7375f9f8d7095f5775dffe4d048e78892.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\tmpal3y2_75\Xam71-main\A.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\tmpal3y2_75\Xam71-main\A.exeC:\Users\Admin\AppData\Local\Temp\tmpal3y2_75\Xam71-main\A.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\c.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\c.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"6⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete7⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet8⤵
- Interacts with shadow copies
PID:3928
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete8⤵
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no7⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures8⤵
- Modifies boot configuration data using bcdedit
PID:3344
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no8⤵
- Modifies boot configuration data using bcdedit
PID:3416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet7⤵
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet8⤵
- Deletes backup catalog
PID:1924
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\unlock.txt7⤵
- Opens file in notepad (likely ransom note)
PID:1584
-
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2124
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1192
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
27KB
MD5a87448407f580aca26856668b1421ca3
SHA1ea453ed748d7b59f27e6ccbe7a3c47982b8d831a
SHA256018699d7f48805c5eec9236d386c71883a3bb78cc29eec6a354784547672c267
SHA5129e0e24f0aef6aaf7a13cbb646084484f7eaf80f83eb2390e3764cd28982ec5d4148291e14c617f6fe38fe2eb5f8dbae3a45770a7d0919860d09c582e02743233
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
82KB
MD5a8a37ba5e81d967433809bf14d34e81d
SHA1e4d9265449950b5c5a665e8163f7dda2badd5c41
SHA25650e21ce62f8d9bab92f6a7e9b39a86406c32d2df18408bb52ffb3d245c644c7b
SHA512b50f4334acb54a6fba776fc77ca07de4940810da4378468b3ca6f35d69c45121ff17e1f9c236752686d2e269bd0b7bce31d16506d3896b9328671049857ed979
-
Filesize
247KB
MD55e8aa9cd4742a51acc5b2155770241d5
SHA1af030327ea6702a081de422168d812263f581470
SHA25659fee7a8d0a85ed98bbf5dfb7a0ad64b60cbe88427efd98b3c9faad3e4421a87
SHA512e751621902897db7274b481386a811d2aabb63aa67759107c2f61bf29afc5437e7f5892158c83810dd5b5b498d160e308e6ed6453102d9bb58fc8f7dabf58697
-
Filesize
63KB
MD51c88b53c50b5f2bb687b554a2fc7685d
SHA1bfe6fdb8377498bbefcaad1e6b8805473a4ccbf3
SHA25619dd3b5ebb840885543974a4cb6c8ea4539d76e3672be0f390a3a82443391778
SHA512a312b11c85aaa325ab801c728397d5c7049b55fa00f24d30f32bf5cc0ad160678b40f354d9d5ec34384634950b5d6eda601e21934c929b4bc7f6ef50f16e3f59
-
Filesize
155KB
MD5bc07d7ac5fdc92db1e23395fde3420f2
SHA1e89479381beeba40992d8eb306850977d3b95806
SHA256ab822f7e846d4388b6f435d788a028942096ba1344297e0b7005c9d50814981b
SHA512b6105333bb15e65afea3cf976b3c2a8a4c0ebb09ce9a7898a94c41669e666ccfa7dc14106992502abf62f1deb057e926e1fd3368f2a2817bbf6845eada80803d
-
Filesize
31KB
MD5e0cc8c12f0b289ea87c436403bc357c1
SHA1e342a4a600ef9358b3072041e66f66096fae4da4
SHA2569517689d7d97816dee9e6c01ffd35844a3af6cde3ff98f3a709d52157b1abe03
SHA5124d93f23db10e8640cd33e860241e7ea6a533daf64c36c4184844e6cca7b9f4bd41db007164a549e30f5aa9f983345318ff02d72815d51271f38c2e8750df4d77
-
Filesize
77KB
MD5290dbf92268aebde8b9507b157bef602
SHA1bea7221d7abbbc48840b46a19049217b27d3d13a
SHA256e05c5342d55cb452e88e041061faba492d6dd9268a7f67614a8143540aca2bfe
SHA5129ae02b75e722a736b2d76cec9c456d20f341327f55245fa6c5f78200be47cc5885cb73dc3e42e302c6f251922ba7b997c6d032b12a4a988f39bc03719f21d1a5
-
Filesize
157KB
MD50a7eb5d67b14b983a38f82909472f380
SHA1596f94c4659a055d8c629bc21a719ce441d8b924
SHA2563bac94d8713a143095ef8e2f5d2b4a3765ebc530c8ca051080d415198cecf380
SHA5123b78fd4c03ee1b670e46822a7646e668fbaf1ef0f2d4cd53ccfcc4abc2399fcc74822f94e60af13b3cdcb522783c008096b0b265dc9588000b7a46c0ed5973e1
-
Filesize
1.4MB
MD52efeab81308c47666dfffc980b9fe559
SHA18fbb7bbdb97e888220df45cc5732595961dbe067
SHA256a20eeb4ba2069863d40e4feab2136ca5be183887b6368e32f1a12c780a5af1ad
SHA51239b030931a7a5940edc40607dcc9da7ca1bf479e34ebf45a1623a67d38b98eb4337b047cc8261038d27ed9e9d6f2b120abbf140c6c90d866cdba0a4c810ac32c
-
Filesize
285KB
MD5d3e74c9d33719c8ab162baa4ae743b27
SHA1ee32f2ccd4bc56ca68441a02bf33e32dc6205c2b
SHA2567a347ca8fef6e29f82b6e4785355a6635c17fa755e0940f65f15aa8fc7bd7f92
SHA512e0fb35d6901a6debbf48a0655e2aa1040700eb5166e732ae2617e89ef5e6869e8ddd5c7875fa83f31d447d4abc3db14bffd29600c9af725d9b03f03363469b4c
-
Filesize
10KB
MD5723ec2e1404ae1047c3ef860b9840c29
SHA18fc869b92863fb6d2758019dd01edbef2a9a100a
SHA256790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94
SHA5122e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878
-
Filesize
116KB
MD59ea8098d31adb0f9d928759bdca39819
SHA1e309c85c1c8e6ce049eea1f39bee654b9f98d7c5
SHA2563d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753
SHA51286af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707
-
Filesize
3.3MB
MD580b72c24c74d59ae32ba2b0ea5e7dad2
SHA175f892e361619e51578b312605201571bfb67ff8
SHA256eb975c94e5f4292edd9a8207e356fe4ea0c66e802c1e9305323d37185f85ad6d
SHA51208014ee480b5646362c433b82393160edf9602e4654e12cd9b6d3c24e98c56b46add9bf447c2301a2b2e782f49c444cb8e37ee544f38330c944c87397bdd152a
-
Filesize
686KB
MD586f2d9cc8cc54bbb005b15cabf715e5d
SHA1396833cba6802cb83367f6313c6e3c67521c51ad
SHA256d98dd943517963fd0e790fde00965822aa4e4a48e8a479afad74abf14a300771
SHA5120013d487173b42e669a13752dc8a85b838c93524f976864d16ec0d9d7070d981d129577eda497d4fcf66fc6087366bd320cff92ead92ab79cfcaa946489ac6cb
-
Filesize
5.5MB
MD51fe47c83669491bf38a949253d7d960f
SHA1de5cc181c0e26cbcb31309fe00d9f2f5264d2b25
SHA2560a9f2c98f36ba8974a944127b5b7e90e638010e472f2eb6598fc55b1bda9e7ae
SHA51205cc6f00db128fbca02a14f60f86c049855f429013f65d91e14ea292d468bf9bfdeebc00ec2d54a9fb5715743a57ae3ab48a95037016240c02aabe4bfa1a2ff4
-
Filesize
29KB
MD54ac28414a1d101e94198ae0ac3bd1eb8
SHA1718fbf58ab92a2be2efdb84d26e4d37eb50ef825
SHA256b5d4d5b6da675376bd3b2824d9cda957b55fe3d8596d5675381922ef0e64a0f5
SHA5122ac15e6a178c69115065be9d52c60f8ad63c2a8749af0b43634fc56c20220afb9d2e71ebed76305d7b0dcf86895ed5cdfb7d744c3be49122286b63b5ebce20c2
-
Filesize
1.1MB
MD52ab7e66dff1893fea6f124971221a2a9
SHA13be5864bc4176c552282f9da5fbd70cc1593eb02
SHA256a5db7900ecd5ea5ab1c06a8f94b2885f00dd2e1adf34bcb50c8a71691a97804f
SHA512985480fffcc7e1a25c0070f44492744c3820334a35b9a72b9147898395ab60c7a73ea8bbc761de5cc3b6f8799d07a96c2880a7b56953249230b05dd59a1390ad
-
Filesize
720KB
MD57f4deba5ab9afd55e25535f3ada87c37
SHA108e71dff463540be246bc999289df77bc39e8004
SHA2567073f82a401f5ccfffad8a3dc5e390bf43075e24d80fe8d38360f54ac10dfc67
SHA512a1889c68313badba559bb4774444c77f6d0918733f338859e0d5a5f7db43a7c9ee1f2c827cc92fa5c0d2fd53525b46b5cc6e7344d9a698446832763db5a1417d
-
Filesize
484B
MD519c0d8b1825404eeeb36aba59ad88a6b
SHA15b9e2eb1f8ceaa14af46733b64d568aeacd96380
SHA256d1cc4594d393c62ebe735dde25d60b49501a99447b7bc2329f6d94c9a942c56c
SHA5129700451a730dc67bc1e2284f9e082e467b5a2bcb9f54d4446368b02edf8809de1a8ce3d43a14fbcdb91adbdca23bfaf64f7b0053552844068ec96f5ee8f0965d
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0