Overview
overview
10Static
static
100778d2ae60...93.exe
windows10-2004-x64
102005110ee8...24.exe
windows10-2004-x64
10290072a9e1...51.exe
windows10-2004-x64
103998d0e987...7f.exe
windows10-2004-x64
10435844f4e1...2b.exe
windows10-2004-x64
3495fbfecbc...72.exe
windows10-2004-x64
1542c157186...88.exe
windows10-2004-x64
10561d7f0505...35.exe
windows10-2004-x64
10617364875d...bb.exe
windows10-2004-x64
36312ac9176...d8.exe
windows10-2004-x64
1063545fa195...8a.exe
windows10-2004-x64
106555038a04...42.exe
windows10-2004-x64
10677393ff5e...59.exe
windows10-2004-x64
1680caf0e30...75.exe
windows10-2004-x64
1070192d461c...8b.exe
windows10-2004-x64
376199c2662...6d.exe
windows10-2004-x64
38727091cbb...44.exe
windows10-2004-x64
1091450f9e8a...dc.exe
windows10-2004-x64
1093386ea79c...b9.exe
windows10-2004-x64
6942bc9e43e...7c.exe
windows10-2004-x64
10ac7a29cb82...b8.exe
windows10-2004-x64
10baa851154b...1f.exe
windows10-2004-x64
10bb5ca9d8de...69.exe
windows10-2004-x64
10c15e2ffa84...07.exe
windows10-2004-x64
10c743ba0861...26.exe
windows10-2004-x64
cfda742c2d...e5.exe
windows10-2004-x64
10d1d74ec103...34.exe
windows10-2004-x64
1d765e722e2...b9.exe
windows10-2004-x64
10daa41f5230...de.exe
windows10-2004-x64
9ed12ea76d0...0a.exe
windows10-2004-x64
10f062577b68...e0.exe
windows10-2004-x64
10f244a04265...35.exe
windows10-2004-x64
10Resubmissions
13-07-2024 09:54
240713-lxcvgawdmn 1013-07-2024 09:52
240713-lv46yawdkj 1013-07-2024 09:46
240713-lrz3tayajc 10Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 09:46
Behavioral task
behavioral1
Sample
0778d2ae6074545731b471360877b58c89ba0aaca6a0ffdb25694340c910cc93.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
2005110ee806a4fb40e00fe6c76af3527e3d66cd828723ee39529942812b8924.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
290072a9e1cf3872487cf586a592be534abc894d20ffd1121fe8338f1b52b451.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
3998d0e987accc2837c6bf87fdb2796d0170ae2a79383b78fd778531410e337f.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
435844f4e1a57fbfa40edf039ac0b29fab6c4115adbaba2ff2907c921a6aac2b.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
495fbfecbcadb103389cc33828db139fa6d66bece479c7f70279834051412d72.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
561d7f05055800d3eb9d9e150969e2c84a71dc82a362fb3e1a224af420e53b35.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
617364875d331ab132bac1e63fb9b5a00ac5a33a22b93749dd6ee384ed435dbb.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral10
Sample
6312ac91761037de7a7afc7323671a004db71b31a69499178437bdf939fa9dd8.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
63545fa195488ff51955f09833332b9660d18f8afb16bdf579134661962e548a.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral13
Sample
677393ff5efc9f6f050b4b5ed62579f2f050eeec53e7a17cb51c31c148546f59.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
680caf0e30b204544971d053b635ed0e3f1dee3332d9eab8a08b3f04cd7ecd75.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
70192d461c98da3d6d9734663dfee8d121b2739e9868f28b1fa67794ba3c9a8b.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
76199c26622c58fa0a22355d710ef06d86e3cce56def3d9a3c38ea395e48066d.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
8727091cbb89e5e31eeb2503ffaa242601c8840eee0973fd62fedf1b4b58ab44.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral18
Sample
91450f9e8aeb0361867cdefc0bb7e5bad8941b5081db549d34a91072df4db5dc.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
93386ea79c58a95c033e66da99d155264f0028a43973a9a4496f3fc8c89db0b9.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
942bc9e43e40e01694365aced2331634257727783353c7d49d940abcc215a17c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
ac7a29cb82b7b3e50d8aaa0da5e431f0b466de07dad241e5b6090cf71963e3b8.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
baa851154b7492b20ea71c068f77e7e2b91d347fb97e5e05999af153e3fd0f1f.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
bb5ca9d8de51734dbd14dc081c7c892d819cd14fafd7ccd62849d70f9e679369.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
c15e2ffa84d30fa17e9c61c19cde98b22ac6e259ec16b68a9927bed13a0aec07.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
c743ba08610d442531bb897a35748ba6fe897e730cea6e29377ba21141901326.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
cfda742c2de7706171af64a89806656a107069e1677aa4ce0583e696f954fde5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
d1d74ec1039ff5aab99faf99bf70fb07f6b4c763a0c2fbc08b702ec9dcb03834.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
daa41f52309815eff99483c87788bfb56b8576f15eaad42cd5b06bb3cf0cccde.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
ed12ea76d03b8255f361975cebd5c579491dacc60c52e03373e7bf509523820a.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
f062577b6879fb42fbf7fef1c2a21f96d4d372f1424c1c77f255d13fb60bfae0.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral32
Sample
f244a04265405ae8295551a1324c6dc3162d611b4a152658096d675a31a57d35.exe
Resource
win10v2004-20240709-en
General
-
Target
542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe
-
Size
341KB
-
MD5
ffdefa247d3bb4429558e8b334f4f2ae
-
SHA1
af9f3af31889b55552a5721244184d0a115be74c
-
SHA256
542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688
-
SHA512
0f4b5534179a690bbaa5333fbf4b11e881d2b60c37f3ade95ebf6b481bbf58b76a17bf4945883babadd8b5b9681c4710ddb2ab4380cd27cf73430e8609d0b9d7
-
SSDEEP
6144:Drbwc9N+fwvDIK9LpXXXXXXXXXXXXXXXXQGuFFM5:dWwbLpXXXXXXXXXXXXXXXX5uw5
Malware Config
Extracted
C:\Users\Admin\AppData\Local\read_it.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
Processes:
resource yara_rule behavioral7/memory/916-0-0x0000000000510000-0x000000000056C000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1824 bcdedit.exe 4500 bcdedit.exe -
Renames multiple (174) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 3772 wbadmin.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 4820 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 64 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3419463127-3903270268-2580331543-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Public\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini svchost.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\02r91yiaj.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 772 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 4712 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost.exepid process 4820 svchost.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
Processes:
542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exesvchost.exepid process 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exesvchost.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe Token: SeDebugPrivilege 4820 svchost.exe Token: SeBackupPrivilege 2312 vssvc.exe Token: SeRestorePrivilege 2312 vssvc.exe Token: SeAuditPrivilege 2312 vssvc.exe Token: SeIncreaseQuotaPrivilege 3888 WMIC.exe Token: SeSecurityPrivilege 3888 WMIC.exe Token: SeTakeOwnershipPrivilege 3888 WMIC.exe Token: SeLoadDriverPrivilege 3888 WMIC.exe Token: SeSystemProfilePrivilege 3888 WMIC.exe Token: SeSystemtimePrivilege 3888 WMIC.exe Token: SeProfSingleProcessPrivilege 3888 WMIC.exe Token: SeIncBasePriorityPrivilege 3888 WMIC.exe Token: SeCreatePagefilePrivilege 3888 WMIC.exe Token: SeBackupPrivilege 3888 WMIC.exe Token: SeRestorePrivilege 3888 WMIC.exe Token: SeShutdownPrivilege 3888 WMIC.exe Token: SeDebugPrivilege 3888 WMIC.exe Token: SeSystemEnvironmentPrivilege 3888 WMIC.exe Token: SeRemoteShutdownPrivilege 3888 WMIC.exe Token: SeUndockPrivilege 3888 WMIC.exe Token: SeManageVolumePrivilege 3888 WMIC.exe Token: 33 3888 WMIC.exe Token: 34 3888 WMIC.exe Token: 35 3888 WMIC.exe Token: 36 3888 WMIC.exe Token: SeIncreaseQuotaPrivilege 3888 WMIC.exe Token: SeSecurityPrivilege 3888 WMIC.exe Token: SeTakeOwnershipPrivilege 3888 WMIC.exe Token: SeLoadDriverPrivilege 3888 WMIC.exe Token: SeSystemProfilePrivilege 3888 WMIC.exe Token: SeSystemtimePrivilege 3888 WMIC.exe Token: SeProfSingleProcessPrivilege 3888 WMIC.exe Token: SeIncBasePriorityPrivilege 3888 WMIC.exe Token: SeCreatePagefilePrivilege 3888 WMIC.exe Token: SeBackupPrivilege 3888 WMIC.exe Token: SeRestorePrivilege 3888 WMIC.exe Token: SeShutdownPrivilege 3888 WMIC.exe Token: SeDebugPrivilege 3888 WMIC.exe Token: SeSystemEnvironmentPrivilege 3888 WMIC.exe Token: SeRemoteShutdownPrivilege 3888 WMIC.exe Token: SeUndockPrivilege 3888 WMIC.exe Token: SeManageVolumePrivilege 3888 WMIC.exe Token: 33 3888 WMIC.exe Token: 34 3888 WMIC.exe Token: 35 3888 WMIC.exe Token: 36 3888 WMIC.exe Token: SeBackupPrivilege 2768 wbengine.exe Token: SeRestorePrivilege 2768 wbengine.exe Token: SeSecurityPrivilege 2768 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exesvchost.execmd.execmd.execmd.exedescription pid process target process PID 916 wrote to memory of 4820 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe svchost.exe PID 916 wrote to memory of 4820 916 542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe svchost.exe PID 4820 wrote to memory of 3688 4820 svchost.exe cmd.exe PID 4820 wrote to memory of 3688 4820 svchost.exe cmd.exe PID 3688 wrote to memory of 772 3688 cmd.exe vssadmin.exe PID 3688 wrote to memory of 772 3688 cmd.exe vssadmin.exe PID 3688 wrote to memory of 3888 3688 cmd.exe WMIC.exe PID 3688 wrote to memory of 3888 3688 cmd.exe WMIC.exe PID 4820 wrote to memory of 2656 4820 svchost.exe cmd.exe PID 4820 wrote to memory of 2656 4820 svchost.exe cmd.exe PID 2656 wrote to memory of 4500 2656 cmd.exe bcdedit.exe PID 2656 wrote to memory of 4500 2656 cmd.exe bcdedit.exe PID 2656 wrote to memory of 1824 2656 cmd.exe bcdedit.exe PID 2656 wrote to memory of 1824 2656 cmd.exe bcdedit.exe PID 4820 wrote to memory of 1088 4820 svchost.exe cmd.exe PID 4820 wrote to memory of 1088 4820 svchost.exe cmd.exe PID 1088 wrote to memory of 3772 1088 cmd.exe wbadmin.exe PID 1088 wrote to memory of 3772 1088 cmd.exe wbadmin.exe PID 4820 wrote to memory of 4712 4820 svchost.exe NOTEPAD.EXE PID 4820 wrote to memory of 4712 4820 svchost.exe NOTEPAD.EXE -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe"C:\Users\Admin\AppData\Local\Temp\542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:772
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4500
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3772
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:4712
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4172
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe.log
Filesize226B
MD528d7fcc2b910da5e67ebb99451a5f598
SHA1a5bf77a53eda1208f4f37d09d82da0b9915a6747
SHA2562391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c
SHA5122d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6
-
Filesize
964B
MD54217b8b83ce3c3f70029a056546f8fd0
SHA1487cdb5733d073a0427418888e8f7070fe782a03
SHA2567d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121
SHA5122a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0
-
Filesize
341KB
MD5ffdefa247d3bb4429558e8b334f4f2ae
SHA1af9f3af31889b55552a5721244184d0a115be74c
SHA256542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688
SHA5120f4b5534179a690bbaa5333fbf4b11e881d2b60c37f3ade95ebf6b481bbf58b76a17bf4945883babadd8b5b9681c4710ddb2ab4380cd27cf73430e8609d0b9d7