Analysis
-
max time kernel
242s -
max time network
305s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
14-05-2024 05:00
Static task
static1
Behavioral task
behavioral1
Sample
723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe
Resource
win10-20240404-en
General
-
Target
723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe
-
Size
1.4MB
-
MD5
6441d7260944bcedc5958c5c8a05d16d
-
SHA1
46257982840493eca90e051ff1749e7040895584
-
SHA256
723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224
-
SHA512
af88fd3a0a2728c811be524feee575d8d2d9623b7944021c83173e40dbec6b1fbe7bea64dcdd8f1dbebc7d8df76b40e5c9647e2586316ea46ceb191ebcf14d89
-
SSDEEP
24576:1p2gwjk6ikYhJ9lvGnYZvy48/V33ck7LnBAyldFu8hod/Qodly:1AgxkmvGnYWccjBAwFadRd
Malware Config
Extracted
C:\Program Files (x86)\instructions_read_me.txt
blackbasta
https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
Signatures
-
Black Basta
A ransomware family targeting Windows and Linux ESXi first seen in February 2022.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (9654) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\Skype = "C:\\Users\\Admin\\AppData\\Local\\Temp\\723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe" 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exedescription ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe -
Drops file in Program Files directory 64 IoCs
Processes:
723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\AppxManifest.xml 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\Strings\instructions_read_me.txt 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Beach\mask\13s.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\MainPageState2\spider_bp_920.jpg 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.contrast-white_scale-200.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\contrast-white\Icon.targetsize-256.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-conio-l1-1-0.dll 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\fonts\symbol.ttf 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.24123.0_x86__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6416_48x48x32.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\selector.js 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\instructions_read_me.txt 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Web.Entity.Design.Resources.dll 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\bi_60x42.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File created C:\Program Files\Microsoft Office\Updates\Download\instructions_read_me.txt 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Rounded Rectangle_icon.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreAppList.targetsize-32.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\[email protected] 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-tw\ui-strings.js 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\vcruntime140_1.dll 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-oob.xrm-ms 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-ppd.xrm-ms 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages.properties 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-24.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\rain.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\LargeTile.scale-125.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\kg_60x42.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview.svg 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\MS.Entertainment.Common.Mobile.dll 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\Sounds\New_shutter.wav 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldThrow.snippets.ps1xml 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\instructions_read_me.txt 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_Subscription-ppd.xrm-ms 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\j2pcsc.dll 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\dj_60x42.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\instructions_read_me.txt 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_MoveDrop32x32.gif 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File created C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example2.Diagnostics\1.0.1\Diagnostics\Simple\instructions_read_me.txt 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File created C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\instructions_read_me.txt 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.contrast-white_scale-100.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcr100.dll 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-256_altform-unplated.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\plugin.js 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-48_altform-colorize.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailWideTile.scale-400.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ro.pak 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-gb\instructions_read_me.txt 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\Assets\PeopleSplashScreen.scale-200.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6584_24x24x32.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\lv.pak 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sv-se\ui-strings.js 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\CompleteCheckmark.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-150_8wekyb3d8bbwe\instructions_read_me.txt 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\protocolhandler.exe 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OneConnectAppList.targetsize-32.png 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.DLL 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-ul-oob.xrm-ms 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msaddsr.dll 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 2488 vssadmin.exe -
Modifies registry class 3 IoCs
Processes:
723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.7878kr5jx\DefaultIcon 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.7878kr5jx 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.7878kr5jx\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fkdjsadasd.ico" 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid Process 2940 notepad.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid Process Token: SeBackupPrivilege 220 vssvc.exe Token: SeRestorePrivilege 220 vssvc.exe Token: SeAuditPrivilege 220 vssvc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.execmd.execmd.exedescription pid Process procid_target PID 4180 wrote to memory of 2436 4180 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe 73 PID 4180 wrote to memory of 2436 4180 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe 73 PID 4180 wrote to memory of 2436 4180 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe 73 PID 2436 wrote to memory of 2488 2436 cmd.exe 75 PID 2436 wrote to memory of 2488 2436 cmd.exe 75 PID 4180 wrote to memory of 1840 4180 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe 80 PID 4180 wrote to memory of 1840 4180 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe 80 PID 4180 wrote to memory of 1840 4180 723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe 80 PID 1840 wrote to memory of 2940 1840 cmd.exe 82 PID 1840 wrote to memory of 2940 1840 cmd.exe 82 PID 1840 wrote to memory of 2940 1840 cmd.exe 82 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe"C:\Users\Admin\AppData\Local\Temp\723d1cf3d74fb3ce95a77ed9dff257a78c8af8e67a82963230dd073781074224.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\System32\vssadmin.exeC:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /MAX notepad.exe c:\instructions_read_me.txt2⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\notepad.exenotepad.exe c:\instructions_read_me.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2940
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ba21d49977850f54961ede73b7e9e480
SHA1bd630b3dbe9d7139527c1ffdbb2161e7a9067ae0
SHA25634757273c5e041f07b0352c51cfab2998ab676f3a39bc0f16a1b4d68f3fac4f8
SHA5124bf9be5f41f7258357e838ba94f0aa2b7f17d8fe3266174aaf123156b422c4fb72e4d3fd36db7b2e3e9d13202202d2a6b0ecca06ee2a2a043ce6ad27ffd751e2