Overview
overview
10Static
static
1001aabfaa41...50.exe
windows7-x64
301c647838c...7f.exe
windows7-x64
1002f5c32fa2...d6.exe
windows7-x64
61a05cba687...a3.exe
windows7-x64
101a8f35d0f2...b9.exe
windows7-x64
1af797776e...13.exe
windows7-x64
101b2b369f31...2e.exe
windows7-x64
31b4a0b685c...db.exe
windows7-x64
31b4d73a9a7...89.exe
windows7-x64
101ba8934b2e...4d.exe
windows7-x64
11c2a51daa5...5b.exe
windows7-x64
101c8bc3890f...45.exe
windows7-x64
61ce9fa5304...ef.exe
windows7-x64
1d51d46e07...cd.exe
windows7-x64
101db9ec5678...e0.exe
windows7-x64
101dbbed25cf...88.exe
windows7-x64
1de8054e71...a1.exe
windows7-x64
91e56efa724...ba.exe
windows7-x64
11e754e1c7e...44.exe
windows7-x64
31e8e39da21...bc.exe
windows7-x64
101e9e575dd3...86.exe
windows7-x64
31eb6de09f5...69.exe
windows7-x64
41f0daca3fc...d9.exe
windows7-x64
61f0efbc182...be.exe
windows7-x64
1fd42d07b4...6e.exe
windows7-x64
102a02608130...a1.exe
windows7-x64
12a05ac3c43...e4.exe
windows7-x64
102a32c84488...95.exe
windows7-x64
102a6c920bfb...dc.exe
windows7-x64
32aebddfd22...c8.exe
windows7-x64
32b245f773b...bb.exe
windows7-x64
102b331aa02a...b7.exe
windows7-x64
10Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 09:29
Static task
static1
Behavioral task
behavioral1
Sample
01aabfaa4177d8d4953a65e8c0d92df98d5eb9a3b8d557a369301660a252f550.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
01c647838c374e91e8f9fe967fd25235d72264414bb0d5b82c4fbd4151a9717f.exe
Resource
win7-20240705-en
Behavioral task
behavioral3
Sample
02f5c32fa22fdc43924718b66ff5aec3115f5d0e1d7bb873b1cd2440eee016d6.exe
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
1a05cba6870798d2e73001bf872e4d579460c380c060fd051f33a703f504b8a3.exe
Resource
win7-20240708-en
Behavioral task
behavioral5
Sample
1a8f35d0f2b1a11a5b30e6f05ee5c9e93542fc2f559f8e66cf67f2a1b6ccbeb9.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
1af797776ec72874e6519962a5cfa3cd64c6061270774f7278755c69333a0813.exe
Resource
win7-20240705-en
Behavioral task
behavioral7
Sample
1b2b369f31591f5c8cee55fd278c3d8a676b827d35737eb59b4d85e2b5d9be2e.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
1b4a0b685c317d6032beb3e82660bc57e0bf2dfac99e9d3be2cf3bfe78e976db.exe
Resource
win7-20240705-en
Behavioral task
behavioral9
Sample
1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
1ba8934b2e8a41efed574f3bf16e3d754daf254fcae9ed658d9eca51529fa34d.exe
Resource
win7-20240705-en
Behavioral task
behavioral11
Sample
1c2a51daa50a0489a8734d3577b43bcaf78f32ab34a404d2f6026af5ed33cd5b.exe
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
1c8bc3890f3f202e459fb87acec4602955697eef3b08c93c15ebb0facb019845.exe
Resource
win7-20240704-en
Behavioral task
behavioral13
Sample
1ce9fa530436fed6a2cc1bab08320ff7b1ebdc8d80545bd298af8260535cdcef.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
1d51d46e07d1aaaf34b8b43371bb71aa87812b226341944ab661c286e66de4cd.exe
Resource
win7-20240704-en
Behavioral task
behavioral15
Sample
1db9ec5678e417eef3d6e080a031c8adfc1fc85127317b952bc33733d93841e0.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
1dbbed25cf831114c926933b2cff5b4a4760dd95c7618f01cf5b27deec7b1788.exe
Resource
win7-20240705-en
Behavioral task
behavioral17
Sample
1de8054e71f00406e617230fc22017bfd66c78b216a57cec085ca6a5cb2f24a1.exe
Resource
win7-20240705-en
Behavioral task
behavioral18
Sample
1e56efa7243a1d6456e47a8736751a3e338c837a1f1e27da3ca804544df41fba.exe
Resource
win7-20240704-en
Behavioral task
behavioral19
Sample
1e754e1c7e081ae1e7701ba45c80ca4156d41d958158384a368047f3a6921044.exe
Resource
win7-20240705-en
Behavioral task
behavioral20
Sample
1e8e39da21c7cf3c81528389a1e8bceac78993bfea33bfccbd0280953b5011bc.exe
Resource
win7-20240704-en
Behavioral task
behavioral21
Sample
1e9e575dd30aa68e8cf8ff04cc591d429cdf1e09c3386e68d4cfb076dc997386.exe
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
1eb6de09f5895458aefa5a1e603df84e403d54e00d5a07fa90a23dd850c7b069.exe
Resource
win7-20240708-en
Behavioral task
behavioral23
Sample
1f0daca3fc222298b58d0a81333fb6875fbe1b7ab77c98d2c37c3e026a27b7d9.exe
Resource
win7-20240708-en
Behavioral task
behavioral24
Sample
1f0efbc1828ca978f4db5d847ccae5044c27c8efa266a71289f0d824035d44be.exe
Resource
win7-20240705-en
Behavioral task
behavioral25
Sample
1fd42d07b4be99e0e503c0ed5af2274312be1b03e01b54a6d89c0eef04257d6e.exe
Resource
win7-20240705-en
Behavioral task
behavioral26
Sample
2a02608130d8a74a6f641132c071bed4cf0bf0838dc0f53fcdf807fc851818a1.exe
Resource
win7-20240704-en
Behavioral task
behavioral27
Sample
2a05ac3c433bcf896be4cf984b0ea5ea41006f2421cb4a4926d5eaaed6cf37e4.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
2a32c844885b05e65769a051dae825aecef887c2c60035e5a20ae42533cc1695.exe
Resource
win7-20240704-en
Behavioral task
behavioral29
Sample
2a6c920bfb1259524d8e4e89c5408fd67c6fcfd2803b7a6c6dfbc9b86093a5dc.exe
Resource
win7-20240705-en
Behavioral task
behavioral30
Sample
2aebddfd22ccb317b35b54e627d0eb05c59e761edbabe2a5029b19e8866e03c8.exe
Resource
win7-20240704-en
Behavioral task
behavioral31
Sample
2b245f773b616b41fc7eb3026a5216e1b792a32ef2e833800e2f3b300b3498bb.exe
Resource
win7-20240705-en
Behavioral task
behavioral32
Sample
2b331aa02af211be4b0491a173e17e09993f5d0a1900271b97b41daae740aeb7.exe
Resource
win7-20240704-en
General
-
Target
1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exe
-
Size
490KB
-
MD5
2d23c83d6941cf484da19d4367c02df0
-
SHA1
b63dd1f2e35d8944dee745321643f06037dfe95e
-
SHA256
1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89
-
SHA512
28a5d2df80e9a1c5eeb65938479b7b96f754feff28244f91304361bd4c238d533f01d37598eedc95c6549c9066c8f15b2ce16262e02ce944dd47ed6e123ef797
-
SSDEEP
12288:wIOfQgbI1D/Tj7MACdotmELTtqGJouy9JtsmRrTNaTI7rERFUZ1K1s9L01:rt0v4yPpS
Malware Config
Extracted
C:\Users\Admin\Documents\Fucking_it.txt
3LrDFbp6fRqkXE45bLipnrQNg9wMKyTR5S
https://t.me/usnexushacker
https://www.propub3r6espa33w.onion
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
Processes:
resource yara_rule behavioral9/memory/344-1-0x0000000000AC0000-0x0000000000B40000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos behavioral9/memory/2352-7-0x0000000000F60000-0x0000000000FE0000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2432 bcdedit.exe 1936 bcdedit.exe -
Processes:
wbadmin.exepid process 3000 wbadmin.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Fucking_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2352 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2958949473-3205530200-1453100116-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wg7lzv7gx.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2144 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2688 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost.exepid process 2352 svchost.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exesvchost.exepid process 344 1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exe 344 1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exe 344 1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exe 2352 svchost.exe 2352 svchost.exe 2352 svchost.exe 2352 svchost.exe 2352 svchost.exe 2352 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exesvchost.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 344 1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exe Token: SeDebugPrivilege 2352 svchost.exe Token: SeBackupPrivilege 2024 vssvc.exe Token: SeRestorePrivilege 2024 vssvc.exe Token: SeAuditPrivilege 2024 vssvc.exe Token: SeIncreaseQuotaPrivilege 2612 WMIC.exe Token: SeSecurityPrivilege 2612 WMIC.exe Token: SeTakeOwnershipPrivilege 2612 WMIC.exe Token: SeLoadDriverPrivilege 2612 WMIC.exe Token: SeSystemProfilePrivilege 2612 WMIC.exe Token: SeSystemtimePrivilege 2612 WMIC.exe Token: SeProfSingleProcessPrivilege 2612 WMIC.exe Token: SeIncBasePriorityPrivilege 2612 WMIC.exe Token: SeCreatePagefilePrivilege 2612 WMIC.exe Token: SeBackupPrivilege 2612 WMIC.exe Token: SeRestorePrivilege 2612 WMIC.exe Token: SeShutdownPrivilege 2612 WMIC.exe Token: SeDebugPrivilege 2612 WMIC.exe Token: SeSystemEnvironmentPrivilege 2612 WMIC.exe Token: SeRemoteShutdownPrivilege 2612 WMIC.exe Token: SeUndockPrivilege 2612 WMIC.exe Token: SeManageVolumePrivilege 2612 WMIC.exe Token: 33 2612 WMIC.exe Token: 34 2612 WMIC.exe Token: 35 2612 WMIC.exe Token: SeIncreaseQuotaPrivilege 2612 WMIC.exe Token: SeSecurityPrivilege 2612 WMIC.exe Token: SeTakeOwnershipPrivilege 2612 WMIC.exe Token: SeLoadDriverPrivilege 2612 WMIC.exe Token: SeSystemProfilePrivilege 2612 WMIC.exe Token: SeSystemtimePrivilege 2612 WMIC.exe Token: SeProfSingleProcessPrivilege 2612 WMIC.exe Token: SeIncBasePriorityPrivilege 2612 WMIC.exe Token: SeCreatePagefilePrivilege 2612 WMIC.exe Token: SeBackupPrivilege 2612 WMIC.exe Token: SeRestorePrivilege 2612 WMIC.exe Token: SeShutdownPrivilege 2612 WMIC.exe Token: SeDebugPrivilege 2612 WMIC.exe Token: SeSystemEnvironmentPrivilege 2612 WMIC.exe Token: SeRemoteShutdownPrivilege 2612 WMIC.exe Token: SeUndockPrivilege 2612 WMIC.exe Token: SeManageVolumePrivilege 2612 WMIC.exe Token: 33 2612 WMIC.exe Token: 34 2612 WMIC.exe Token: 35 2612 WMIC.exe Token: SeBackupPrivilege 1528 wbengine.exe Token: SeRestorePrivilege 1528 wbengine.exe Token: SeSecurityPrivilege 1528 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exesvchost.execmd.execmd.execmd.exedescription pid process target process PID 344 wrote to memory of 2352 344 1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exe svchost.exe PID 344 wrote to memory of 2352 344 1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exe svchost.exe PID 344 wrote to memory of 2352 344 1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exe svchost.exe PID 2352 wrote to memory of 2224 2352 svchost.exe cmd.exe PID 2352 wrote to memory of 2224 2352 svchost.exe cmd.exe PID 2352 wrote to memory of 2224 2352 svchost.exe cmd.exe PID 2224 wrote to memory of 2144 2224 cmd.exe vssadmin.exe PID 2224 wrote to memory of 2144 2224 cmd.exe vssadmin.exe PID 2224 wrote to memory of 2144 2224 cmd.exe vssadmin.exe PID 2224 wrote to memory of 2612 2224 cmd.exe WMIC.exe PID 2224 wrote to memory of 2612 2224 cmd.exe WMIC.exe PID 2224 wrote to memory of 2612 2224 cmd.exe WMIC.exe PID 2352 wrote to memory of 1696 2352 svchost.exe cmd.exe PID 2352 wrote to memory of 1696 2352 svchost.exe cmd.exe PID 2352 wrote to memory of 1696 2352 svchost.exe cmd.exe PID 1696 wrote to memory of 2432 1696 cmd.exe bcdedit.exe PID 1696 wrote to memory of 2432 1696 cmd.exe bcdedit.exe PID 1696 wrote to memory of 2432 1696 cmd.exe bcdedit.exe PID 1696 wrote to memory of 1936 1696 cmd.exe bcdedit.exe PID 1696 wrote to memory of 1936 1696 cmd.exe bcdedit.exe PID 1696 wrote to memory of 1936 1696 cmd.exe bcdedit.exe PID 2352 wrote to memory of 2308 2352 svchost.exe cmd.exe PID 2352 wrote to memory of 2308 2352 svchost.exe cmd.exe PID 2352 wrote to memory of 2308 2352 svchost.exe cmd.exe PID 2308 wrote to memory of 3000 2308 cmd.exe wbadmin.exe PID 2308 wrote to memory of 3000 2308 cmd.exe wbadmin.exe PID 2308 wrote to memory of 3000 2308 cmd.exe wbadmin.exe PID 2352 wrote to memory of 2688 2352 svchost.exe NOTEPAD.EXE PID 2352 wrote to memory of 2688 2352 svchost.exe NOTEPAD.EXE PID 2352 wrote to memory of 2688 2352 svchost.exe NOTEPAD.EXE -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exe"C:\Users\Admin\AppData\Local\Temp\1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2144
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2432
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3000
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Fucking_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2688
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1976
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
490KB
MD52d23c83d6941cf484da19d4367c02df0
SHA1b63dd1f2e35d8944dee745321643f06037dfe95e
SHA2561b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89
SHA51228a5d2df80e9a1c5eeb65938479b7b96f754feff28244f91304361bd4c238d533f01d37598eedc95c6549c9066c8f15b2ce16262e02ce944dd47ed6e123ef797
-
Filesize
1KB
MD565be09f680bae0e52ba74b45d94b1415
SHA1e4c7a68e87f2d460ed9cd925e60f2c56b335d7f2
SHA256a318e1070f4dbf17a17ca1eca5a86ec8ecb414526387ea0aeca17b8921dbe41b
SHA5121402f0c863c7c71a9e5aaf8e9b6108d0b3a4ce4d14aa20f482b805642220990515ad38f254392ac42fc6aeb9c6532c9e6cca2a20d4133b56d86c05be52cce14e