Overview
overview
10Static
static
10020db58e3c...4c.exe
windows10-2004-x64
1006cbef0e90...f8.exe
windows10-2004-x64
9083c5b43df...fb.exe
windows10-2004-x64
1015cb04fa5c...4f.exe
windows10-2004-x64
922a1f50db9...85.exe
windows10-2004-x64
924cb5e44b6...8d.exe
windows10-2004-x64
1027c9f44e0c...d6.exe
windows10-2004-x64
102c2aa8458f...3d.exe
windows10-2004-x64
72e9e18954a...d1.exe
windows10-2004-x64
102ebb2a34dd...c6.exe
windows10-2004-x64
102fff52aa0c...21.exe
windows10-2004-x64
1037ca1cfa1f...60.exe
windows10-2004-x64
1038cd67a044...4c.exe
windows10-2004-x64
93d4f84e20d...96.exe
windows10-2004-x64
49cff73125...4b.exe
windows10-2004-x64
104c0153b979...a5.exe
windows10-2004-x64
104ded976d2e...5a.exe
windows10-2004-x64
104ee95ee627...68.exe
windows10-2004-x64
105b439daac4...d7.exe
windows10-2004-x64
1067df6d4554...78.exe
windows10-2004-x64
36b3bf710cf...2e.exe
windows10-2004-x64
76df64a0a92...fe.exe
windows10-2004-x64
1075b45fea60...34.exe
windows10-2004-x64
1082e6b71b99...5a.exe
windows10-2004-x64
108a6aa9e5d5...47.exe
windows10-2004-x64
8bcfb60733...fd.exe
windows10-2004-x64
108bf1319fd0...6c.exe
windows10-2004-x64
108d76a9a577...20.exe
windows10-2004-x64
108dd283ca01...4c.exe
windows10-2004-x64
108edaee2550...e7.exe
windows10-2004-x64
109bff71afad...75.exe
windows10-2004-x64
109d7fb7050c...20.exe
windows10-2004-x64
10Resubmissions
13-07-2024 09:54
240713-lxbx6swdmm 1013-07-2024 09:50
240713-lvbvdsyapd 1013-07-2024 09:46
240713-lr1dksyajd 10Analysis
-
max time kernel
1340s -
max time network
1129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
020db58e3c552ead23b18bb04bb75781e51347dab4868d1fc55e2854a6647d4c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
06cbef0e9051e2f54cf17e0d191f890d82cfec91bbc3e5bc429a2f364fd925f8.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
083c5b43df8bee2a6235c3f5038cc9860b4a4bfd1675d367a67fcfff93ccfcfb.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
15cb04fa5c58299e320c833b62a6e44ec67423aed9fcc969d5b90f4380ccf24f.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
22a1f50db97e2f91417a668d7c31379012b9f756d37a6697220b10aaf1f8b585.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
24cb5e44b68c9dd2a115de3415ee96e78d2180dfd287133c54dfa29c90c1088d.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
27c9f44e0c5de68792b684355a68ad83eba89cbe46cc9cf3a6efeb448c9f39d6.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
2c2aa8458f3d138a2cfaa38b2da75b541ccdad655b5db374733e4cecfb24833d.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
2e9e18954a73762ae06eaa6fa85c4dbdabf607fee4ec2ed016a689c7173dbfd1.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral10
Sample
2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
2fff52aa0c2fac4e53008cdf0bbea4ade2243bf42418330a03d5ce6f0d598421.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
37ca1cfa1f30b57408d3e855f98f9e5fd6900b23643bbc0c6163a875edf00b60.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
38cd67a044a7da3eea806129a3ae9616cfbe1f49a68997ac932e5214b1719f4c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
3d4f84e20d5cf317edcefcc98bdd7e126078b25cdc56b816edbec532a8763096.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
49cff73125bdbed98cdda85572228372cecaedc8fa98fd48706fd23e6ad1ad4b.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
4c0153b979e65346c1d6f863086082ec5ef103cbf6b0f5e8652d61da678a8ca5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
4ded976d2e5474b5ce1562ceb032981e23f170e7d6ec07fadd131aea82715a5a.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral18
Sample
4ee95ee6271482c7939ce3b9db210ffb7a73ceebb6500b978fa3e6fe1d6ea168.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
5b439daac4faa9078a6973301eaeed339f77bbbbcdaa46f3452c1fc90499a4d7.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
67df6d4554cb4c82c8f41d8257174c8c39059cd386744fc0f36ef84faede1478.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
6df64a0a921bd65006968d7eb146f7ceb60ffc1345575d39edec0eded41eb4fe.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
75b45fea6000b6cb5e88b786e164c777c410e11fdcf1ff99b66b43096223d734.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
82e6b71b99a6ec602cfbdc00e0bbaf34c719d7b6879b6e384004886d491ad45a.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
8a6aa9e5d58784428d0b1641e99f024438b20747993039e16b8d262f3f5fd347.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
8bcfb607330063b60948c0520fe2ccbce3562a9cc43a55ea45f16878fc6a9bfd.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
8bf1319fd0f77cd38f85d436e044f2d9e93e3f33844f20737117230b73b60f6c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
8d76a9a577ea5ad52555a2824db6f5872548fe4bcc47d476cae57603386c4720.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
8dd283ca012e7a70a2673d2cc211c6a616ff23bc5bd3599a1da077ba946a044c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
8edaee2550dde9df1fe2e8c26965be3817f0d66ba13510ac281bfdc8dde1dde7.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
9bff71afadddb02956bd74c517b4de581885b0d6ff007796d00d3c2190c30275.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral32
Sample
9d7fb7050cf315639502f812d25d49c19b14c93948827484c2514bbc87261920.exe
Resource
win10v2004-20240709-en
General
-
Target
2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe
-
Size
241KB
-
MD5
692ea33f6b08ccd47ef8a4f8b913fc4f
-
SHA1
8a2f0c6b5f422cb2125273be1eece261aa3007e0
-
SHA256
2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6
-
SHA512
df87964befe8dad825e869e4d915c46d71bb72b4f318f9c52d9a1381d391bad73aef5e555057e8189dca479359fa635b19727bb64d1876c1403057ed1e1faca7
-
SSDEEP
3072:aoT9szr954q4qf8NWPr0Dp/XpoO1zDsJOFQVrFsUBTa488+6WniGxfLwxhqSEaqw:0r95wCPADpaOOwajTa65HyigEX1OeLn
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
Processes:
resource yara_rule behavioral10/memory/4764-0-0x0000000000980000-0x00000000009C2000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 4444 bcdedit.exe 4532 bcdedit.exe -
Processes:
wbadmin.exepid process 4768 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svchost.exe2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\READ THIS.txt svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 3604 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-701583114-2636601053-947405450-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\toec3nnca.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4964 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000_Classes\Local Settings svchost.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost.exepid process 3604 svchost.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exesvchost.exepid process 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe 3604 svchost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exesvchost.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe Token: SeDebugPrivilege 3604 svchost.exe Token: SeBackupPrivilege 3904 vssvc.exe Token: SeRestorePrivilege 3904 vssvc.exe Token: SeAuditPrivilege 3904 vssvc.exe Token: SeIncreaseQuotaPrivilege 1456 WMIC.exe Token: SeSecurityPrivilege 1456 WMIC.exe Token: SeTakeOwnershipPrivilege 1456 WMIC.exe Token: SeLoadDriverPrivilege 1456 WMIC.exe Token: SeSystemProfilePrivilege 1456 WMIC.exe Token: SeSystemtimePrivilege 1456 WMIC.exe Token: SeProfSingleProcessPrivilege 1456 WMIC.exe Token: SeIncBasePriorityPrivilege 1456 WMIC.exe Token: SeCreatePagefilePrivilege 1456 WMIC.exe Token: SeBackupPrivilege 1456 WMIC.exe Token: SeRestorePrivilege 1456 WMIC.exe Token: SeShutdownPrivilege 1456 WMIC.exe Token: SeDebugPrivilege 1456 WMIC.exe Token: SeSystemEnvironmentPrivilege 1456 WMIC.exe Token: SeRemoteShutdownPrivilege 1456 WMIC.exe Token: SeUndockPrivilege 1456 WMIC.exe Token: SeManageVolumePrivilege 1456 WMIC.exe Token: 33 1456 WMIC.exe Token: 34 1456 WMIC.exe Token: 35 1456 WMIC.exe Token: 36 1456 WMIC.exe Token: SeIncreaseQuotaPrivilege 1456 WMIC.exe Token: SeSecurityPrivilege 1456 WMIC.exe Token: SeTakeOwnershipPrivilege 1456 WMIC.exe Token: SeLoadDriverPrivilege 1456 WMIC.exe Token: SeSystemProfilePrivilege 1456 WMIC.exe Token: SeSystemtimePrivilege 1456 WMIC.exe Token: SeProfSingleProcessPrivilege 1456 WMIC.exe Token: SeIncBasePriorityPrivilege 1456 WMIC.exe Token: SeCreatePagefilePrivilege 1456 WMIC.exe Token: SeBackupPrivilege 1456 WMIC.exe Token: SeRestorePrivilege 1456 WMIC.exe Token: SeShutdownPrivilege 1456 WMIC.exe Token: SeDebugPrivilege 1456 WMIC.exe Token: SeSystemEnvironmentPrivilege 1456 WMIC.exe Token: SeRemoteShutdownPrivilege 1456 WMIC.exe Token: SeUndockPrivilege 1456 WMIC.exe Token: SeManageVolumePrivilege 1456 WMIC.exe Token: 33 1456 WMIC.exe Token: 34 1456 WMIC.exe Token: 35 1456 WMIC.exe Token: 36 1456 WMIC.exe Token: SeBackupPrivilege 776 wbengine.exe Token: SeRestorePrivilege 776 wbengine.exe Token: SeSecurityPrivilege 776 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exesvchost.execmd.execmd.execmd.exedescription pid process target process PID 4764 wrote to memory of 3604 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe svchost.exe PID 4764 wrote to memory of 3604 4764 2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe svchost.exe PID 3604 wrote to memory of 2216 3604 svchost.exe cmd.exe PID 3604 wrote to memory of 2216 3604 svchost.exe cmd.exe PID 2216 wrote to memory of 4964 2216 cmd.exe vssadmin.exe PID 2216 wrote to memory of 4964 2216 cmd.exe vssadmin.exe PID 2216 wrote to memory of 1456 2216 cmd.exe WMIC.exe PID 2216 wrote to memory of 1456 2216 cmd.exe WMIC.exe PID 3604 wrote to memory of 3988 3604 svchost.exe cmd.exe PID 3604 wrote to memory of 3988 3604 svchost.exe cmd.exe PID 3988 wrote to memory of 4444 3988 cmd.exe bcdedit.exe PID 3988 wrote to memory of 4444 3988 cmd.exe bcdedit.exe PID 3988 wrote to memory of 4532 3988 cmd.exe bcdedit.exe PID 3988 wrote to memory of 4532 3988 cmd.exe bcdedit.exe PID 3604 wrote to memory of 2368 3604 svchost.exe cmd.exe PID 3604 wrote to memory of 2368 3604 svchost.exe cmd.exe PID 2368 wrote to memory of 4768 2368 cmd.exe wbadmin.exe PID 2368 wrote to memory of 4768 2368 cmd.exe wbadmin.exe PID 3604 wrote to memory of 1092 3604 svchost.exe NOTEPAD.EXE PID 3604 wrote to memory of 1092 3604 svchost.exe NOTEPAD.EXE -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe"C:\Users\Admin\AppData\Local\Temp\2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4964
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4444
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4768
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\READ THIS.txt3⤵PID:1092
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:776
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2908
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241KB
MD5692ea33f6b08ccd47ef8a4f8b913fc4f
SHA18a2f0c6b5f422cb2125273be1eece261aa3007e0
SHA2562ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6
SHA512df87964befe8dad825e869e4d915c46d71bb72b4f318f9c52d9a1381d391bad73aef5e555057e8189dca479359fa635b19727bb64d1876c1403057ed1e1faca7
-
Filesize
1KB
MD5c7a49f0289132cbf3759e0838f6f9882
SHA1005efab508820f1eb5ccdb625f0e0734443433ea
SHA25618a896867fff1e840402ff32328804174ef2412a972198a28f9f1bc5afdc2a81
SHA512a6e8105f43ab3b62e2ac21e0b94d8fcbdd7e29db884a78e8a6076e025688175d9307441c546414682d1b682d3c6e2682d70a4a6b3cb60f20dd0bd6e7f0e5440f