Analysis
-
max time kernel
1798s -
max time network
1557s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 12:50
Behavioral task
behavioral1
Sample
Encrypt.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Encrypt.exe
Resource
win10v2004-20240802-en
General
-
Target
Encrypt.exe
-
Size
1.2MB
-
MD5
8728ba233fcb020a6a2eaabb90df630c
-
SHA1
c6dc576f2e0423e8a0f36bba51fa7c65e1e281e7
-
SHA256
b15052d17afc1a01e83cdc0624dd268838237f8cd66fa12c56706bdee8a61286
-
SHA512
24e494c64647794fc9aa91da6975117d27984b4bb21859dbf0c60faba5b7f0ec26c26ebbe1ad57f185e1d7ecd4b797d530639d287456ac9bc2930a111fd4613a
-
SSDEEP
24576:GnsJ39LyjbJkQFMhmC+6GD9gbU4+Il2L1ywD:GnsHyjtk2MYC5GD+P6
Malware Config
Extracted
C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\read_it.txt
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 10 IoCs
resource yara_rule behavioral1/files/0x0008000000016890-12.dat family_chaos behavioral1/files/0x000a000000012280-6.dat family_chaos behavioral1/memory/2188-25-0x0000000000400000-0x0000000000545000-memory.dmp family_chaos behavioral1/memory/2784-26-0x0000000000B70000-0x0000000000BFC000-memory.dmp family_chaos behavioral1/memory/2552-36-0x0000000000370000-0x00000000003FC000-memory.dmp family_chaos behavioral1/memory/2816-72-0x0000000000E20000-0x0000000000EAC000-memory.dmp family_chaos behavioral1/memory/2748-1161-0x0000000000400000-0x0000000000545000-memory.dmp family_chaos behavioral1/memory/2748-1162-0x0000000000400000-0x0000000000545000-memory.dmp family_chaos behavioral1/memory/2748-1197-0x0000000000400000-0x0000000000545000-memory.dmp family_chaos behavioral1/memory/2748-1253-0x0000000000400000-0x0000000000545000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1860 bcdedit.exe 2324 bcdedit.exe 2452 bcdedit.exe 2064 bcdedit.exe -
pid Process 2000 wbadmin.exe 2192 wbadmin.exe -
Disables Task Manager via registry modification
-
resource behavioral1/files/0x00070000000055de-104.dat behavioral1/files/0x000c0000000056d4-115.dat -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini ._cache_Synaptics.exe -
Executes dropped EXE 4 IoCs
pid Process 2784 ._cache_Encrypt.exe 2748 Synaptics.exe 2552 ._cache_Synaptics.exe 2816 svchost.exe -
Loads dropped DLL 5 IoCs
pid Process 2188 Encrypt.exe 2188 Encrypt.exe 2188 Encrypt.exe 2748 Synaptics.exe 2748 Synaptics.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Encrypt.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Local\\Temp\\._cache_Synaptics.exe" ._cache_Synaptics.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BY17T927\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\39RANI6K\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AQYH36ZT\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QMPQWRBT\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Public\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Public\Desktop\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini svchost.exe File opened for modification C:\Users\Public\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UGWF8QWZ\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Public\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QMPQWRBT\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini ._cache_Synaptics.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aj199hbrl.jpg" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\u58iz0elw.jpg" ._cache_Synaptics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Encrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2788 vssadmin.exe 1940 vssadmin.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 2112 NOTEPAD.EXE 2716 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 4 IoCs
pid Process 2572 EXCEL.EXE 2784 ._cache_Encrypt.exe 2552 ._cache_Synaptics.exe 2816 svchost.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2552 ._cache_Synaptics.exe 2784 ._cache_Encrypt.exe 2552 ._cache_Synaptics.exe 2552 ._cache_Synaptics.exe 2784 ._cache_Encrypt.exe 2784 ._cache_Encrypt.exe 2816 svchost.exe 2816 svchost.exe 2816 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2572 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2552 ._cache_Synaptics.exe Token: SeDebugPrivilege 2784 ._cache_Encrypt.exe Token: SeBackupPrivilege 2620 vssvc.exe Token: SeRestorePrivilege 2620 vssvc.exe Token: SeAuditPrivilege 2620 vssvc.exe Token: SeDebugPrivilege 2816 svchost.exe Token: SeIncreaseQuotaPrivilege 1052 WMIC.exe Token: SeSecurityPrivilege 1052 WMIC.exe Token: SeTakeOwnershipPrivilege 1052 WMIC.exe Token: SeLoadDriverPrivilege 1052 WMIC.exe Token: SeSystemProfilePrivilege 1052 WMIC.exe Token: SeSystemtimePrivilege 1052 WMIC.exe Token: SeProfSingleProcessPrivilege 1052 WMIC.exe Token: SeIncBasePriorityPrivilege 1052 WMIC.exe Token: SeCreatePagefilePrivilege 1052 WMIC.exe Token: SeBackupPrivilege 1052 WMIC.exe Token: SeRestorePrivilege 1052 WMIC.exe Token: SeShutdownPrivilege 1052 WMIC.exe Token: SeDebugPrivilege 1052 WMIC.exe Token: SeSystemEnvironmentPrivilege 1052 WMIC.exe Token: SeRemoteShutdownPrivilege 1052 WMIC.exe Token: SeUndockPrivilege 1052 WMIC.exe Token: SeManageVolumePrivilege 1052 WMIC.exe Token: 33 1052 WMIC.exe Token: 34 1052 WMIC.exe Token: 35 1052 WMIC.exe Token: SeIncreaseQuotaPrivilege 1052 WMIC.exe Token: SeSecurityPrivilege 1052 WMIC.exe Token: SeTakeOwnershipPrivilege 1052 WMIC.exe Token: SeLoadDriverPrivilege 1052 WMIC.exe Token: SeSystemProfilePrivilege 1052 WMIC.exe Token: SeSystemtimePrivilege 1052 WMIC.exe Token: SeProfSingleProcessPrivilege 1052 WMIC.exe Token: SeIncBasePriorityPrivilege 1052 WMIC.exe Token: SeCreatePagefilePrivilege 1052 WMIC.exe Token: SeBackupPrivilege 1052 WMIC.exe Token: SeRestorePrivilege 1052 WMIC.exe Token: SeShutdownPrivilege 1052 WMIC.exe Token: SeDebugPrivilege 1052 WMIC.exe Token: SeSystemEnvironmentPrivilege 1052 WMIC.exe Token: SeRemoteShutdownPrivilege 1052 WMIC.exe Token: SeUndockPrivilege 1052 WMIC.exe Token: SeManageVolumePrivilege 1052 WMIC.exe Token: 33 1052 WMIC.exe Token: 34 1052 WMIC.exe Token: 35 1052 WMIC.exe Token: SeBackupPrivilege 2104 wbengine.exe Token: SeRestorePrivilege 2104 wbengine.exe Token: SeSecurityPrivilege 2104 wbengine.exe Token: SeIncreaseQuotaPrivilege 2352 WMIC.exe Token: SeSecurityPrivilege 2352 WMIC.exe Token: SeTakeOwnershipPrivilege 2352 WMIC.exe Token: SeLoadDriverPrivilege 2352 WMIC.exe Token: SeSystemProfilePrivilege 2352 WMIC.exe Token: SeSystemtimePrivilege 2352 WMIC.exe Token: SeProfSingleProcessPrivilege 2352 WMIC.exe Token: SeIncBasePriorityPrivilege 2352 WMIC.exe Token: SeCreatePagefilePrivilege 2352 WMIC.exe Token: SeBackupPrivilege 2352 WMIC.exe Token: SeRestorePrivilege 2352 WMIC.exe Token: SeShutdownPrivilege 2352 WMIC.exe Token: SeDebugPrivilege 2352 WMIC.exe Token: SeSystemEnvironmentPrivilege 2352 WMIC.exe Token: SeRemoteShutdownPrivilege 2352 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2572 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2784 2188 Encrypt.exe 30 PID 2188 wrote to memory of 2784 2188 Encrypt.exe 30 PID 2188 wrote to memory of 2784 2188 Encrypt.exe 30 PID 2188 wrote to memory of 2784 2188 Encrypt.exe 30 PID 2188 wrote to memory of 2748 2188 Encrypt.exe 31 PID 2188 wrote to memory of 2748 2188 Encrypt.exe 31 PID 2188 wrote to memory of 2748 2188 Encrypt.exe 31 PID 2188 wrote to memory of 2748 2188 Encrypt.exe 31 PID 2748 wrote to memory of 2552 2748 Synaptics.exe 32 PID 2748 wrote to memory of 2552 2748 Synaptics.exe 32 PID 2748 wrote to memory of 2552 2748 Synaptics.exe 32 PID 2748 wrote to memory of 2552 2748 Synaptics.exe 32 PID 2552 wrote to memory of 2120 2552 ._cache_Synaptics.exe 34 PID 2552 wrote to memory of 2120 2552 ._cache_Synaptics.exe 34 PID 2552 wrote to memory of 2120 2552 ._cache_Synaptics.exe 34 PID 2120 wrote to memory of 2788 2120 cmd.exe 36 PID 2120 wrote to memory of 2788 2120 cmd.exe 36 PID 2120 wrote to memory of 2788 2120 cmd.exe 36 PID 2784 wrote to memory of 2816 2784 ._cache_Encrypt.exe 39 PID 2784 wrote to memory of 2816 2784 ._cache_Encrypt.exe 39 PID 2784 wrote to memory of 2816 2784 ._cache_Encrypt.exe 39 PID 2816 wrote to memory of 2192 2816 svchost.exe 65 PID 2816 wrote to memory of 2192 2816 svchost.exe 65 PID 2816 wrote to memory of 2192 2816 svchost.exe 65 PID 2192 wrote to memory of 1940 2192 cmd.exe 42 PID 2192 wrote to memory of 1940 2192 cmd.exe 42 PID 2192 wrote to memory of 1940 2192 cmd.exe 42 PID 2192 wrote to memory of 1052 2192 cmd.exe 43 PID 2192 wrote to memory of 1052 2192 cmd.exe 43 PID 2192 wrote to memory of 1052 2192 cmd.exe 43 PID 2816 wrote to memory of 616 2816 svchost.exe 45 PID 2816 wrote to memory of 616 2816 svchost.exe 45 PID 2816 wrote to memory of 616 2816 svchost.exe 45 PID 616 wrote to memory of 1860 616 cmd.exe 47 PID 616 wrote to memory of 1860 616 cmd.exe 47 PID 616 wrote to memory of 1860 616 cmd.exe 47 PID 616 wrote to memory of 2324 616 cmd.exe 48 PID 616 wrote to memory of 2324 616 cmd.exe 48 PID 616 wrote to memory of 2324 616 cmd.exe 48 PID 2816 wrote to memory of 3064 2816 svchost.exe 49 PID 2816 wrote to memory of 3064 2816 svchost.exe 49 PID 2816 wrote to memory of 3064 2816 svchost.exe 49 PID 3064 wrote to memory of 2000 3064 cmd.exe 63 PID 3064 wrote to memory of 2000 3064 cmd.exe 63 PID 3064 wrote to memory of 2000 3064 cmd.exe 63 PID 2120 wrote to memory of 2352 2120 cmd.exe 55 PID 2120 wrote to memory of 2352 2120 cmd.exe 55 PID 2120 wrote to memory of 2352 2120 cmd.exe 55 PID 2816 wrote to memory of 2112 2816 svchost.exe 58 PID 2816 wrote to memory of 2112 2816 svchost.exe 58 PID 2816 wrote to memory of 2112 2816 svchost.exe 58 PID 2552 wrote to memory of 356 2552 ._cache_Synaptics.exe 59 PID 2552 wrote to memory of 356 2552 ._cache_Synaptics.exe 59 PID 2552 wrote to memory of 356 2552 ._cache_Synaptics.exe 59 PID 356 wrote to memory of 2452 356 cmd.exe 61 PID 356 wrote to memory of 2452 356 cmd.exe 61 PID 356 wrote to memory of 2452 356 cmd.exe 61 PID 356 wrote to memory of 2064 356 cmd.exe 62 PID 356 wrote to memory of 2064 356 cmd.exe 62 PID 356 wrote to memory of 2064 356 cmd.exe 62 PID 2552 wrote to memory of 2000 2552 ._cache_Synaptics.exe 63 PID 2552 wrote to memory of 2000 2552 ._cache_Synaptics.exe 63 PID 2552 wrote to memory of 2000 2552 ._cache_Synaptics.exe 63 PID 2000 wrote to memory of 2192 2000 cmd.exe 65 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Encrypt.exe"C:\Users\Admin\AppData\Local\Temp\Encrypt.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\._cache_Encrypt.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Encrypt.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete4⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1940
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no4⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:1860
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no5⤵
- Modifies boot configuration data using bcdedit
PID:2324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet5⤵
- Deletes backup catalog
PID:2000
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt4⤵
- Opens file in notepad (likely ransom note)
PID:2112
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete4⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:2788
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no4⤵
- Suspicious use of WriteProcessMemory
PID:356 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:2452
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no5⤵
- Modifies boot configuration data using bcdedit
PID:2064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet5⤵
- Deletes backup catalog
PID:2192
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt4⤵
- Opens file in notepad (likely ransom note)
PID:2716
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2572
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2084
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1692
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2892
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD58728ba233fcb020a6a2eaabb90df630c
SHA1c6dc576f2e0423e8a0f36bba51fa7c65e1e281e7
SHA256b15052d17afc1a01e83cdc0624dd268838237f8cd66fa12c56706bdee8a61286
SHA51224e494c64647794fc9aa91da6975117d27984b4bb21859dbf0c60faba5b7f0ec26c26ebbe1ad57f185e1d7ecd4b797d530639d287456ac9bc2930a111fd4613a
-
Filesize
533KB
MD5e7d91103647b76f121b854fe806f80e2
SHA1e6adca5f83dfb2cca099cf18d6960d422b82bb9e
SHA25604ed744d9643830fc5f0499203a6fde506b5f2c89868695bfe179a8edb3b28c0
SHA51269dc672bfe3a89ebe71b8041159afab0231701ea59438feb1f000ddddf52627c1f7c6f36bd8c2f77f037dd2659e6ef8f27db283476dae228522051659f2f67b0
-
Filesize
188KB
MD5c8815393aca12a41ac61c6c90fbc3913
SHA1cc2d2e9adee90a390602e020df9c7d1bff606b6e
SHA2566b50e64f52faf9ba766226f414d9baa84fa82b9dc8e1dedcf11923f2d6944b3e
SHA5126c5ce41ab6885d1e20ce894bf4286c2469f341fc96d90eb2187e782324066f649ffdeedfb46fc14831c00cdceb180c39a5e910bc00f12b5607efed5baf17a9e9
-
Filesize
24KB
MD51efba757a4b6b02dddcdfecc257b7e2a
SHA10639af69754ed51267969fd8b0f966619a792267
SHA256c30b1a68683c4f165a72d163c50bf5821613a18381c9187d7be2e0fce04ff1ce
SHA51283fe65d4b539f51b45c0e1b9871707fd665f56e273b4749d4a683eceaf83f8dfee5f91e6e66b3550baea9a7b8499ca74aa33b78a2b9c427d7daed7db080f10a9
-
Filesize
23KB
MD52a1e339222cff63ea70026762ebabe8f
SHA1c4225ced64a797f236084e0172e2a3d2cce9e785
SHA256b24fdfbcdb77ec44a5ae289be261a16549fc2fa6c17c930a32bed9dffbc29ce9
SHA512409857427ef988797beb252523e3ff1f92fbca8851b74055bd2a76ec0c04bdaefad3b6ffac4e0ed1d4161b344ceb27a3350490aee866f2ca83caa6310694db80
-
Filesize
20KB
MD549800a23f41ad3b0a70b40012eeaea78
SHA1ddf388f5520f3fff090200f5a5dc375f85031c9a
SHA2560d13e2050b3fb50dea61a38a32894a7d5d4b0adb757afb50aee171b385fb2d72
SHA512684f73692d535b591192ecc78e91e7dfc29c905b382df996fe4e72e0e82e50ef6d38cbf3a058621422f28c431d0bab0861e9b902f07d3c84031391c06552de8b
-
Filesize
28KB
MD5affa910ab495a2adacfc9b4c0516c987
SHA1f64f5c274e1236fd253dd783e045dd2c53b3fb5e
SHA256143ce97a6d9c36b88f5cc1f7dd10b5fb847baf88ce582046fec7b9606ebe1464
SHA512074ad361b756943decea3e9f77bcf9f34a47ec4afeb88abb8319e8adaec10213a3cab95f1d3c3bbd4e02c51ab8834aca20bb9ae988b4d2a14d3b74e13098be4a
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite.pk8m
Filesize48KB
MD56caf311fcc5b55bd88d95ab2dd090463
SHA1dd09aafdae4ad3978e91028ac6ebf88582289775
SHA256d3978d0cd5c9ce1badb3bf34dba36330279e5524ce1d9e3d9b281387224fb3da
SHA512c8f7ac8c8ca72c3e63c2759772c581e29118cfe4b4d96d67db41f6f48a6c62f42cb6c4ab3238b0e7ef84f3db7dc45bc40feee2e3d875046b265059c5a78d9486
-
Filesize
165B
MD5ff09371174f7c701e75f357a187c06e8
SHA157f9a638fd652922d7eb23236c80055a91724503
SHA256e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8
SHA512e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882
-
Filesize
582B
MD576e381f78e94c35d358a4fc048d3aa37
SHA1361d4153f76f32d36c1edd3da27e59f41f7e2d0f
SHA256db317b799b14715d1b26661dd60570faa3b5c377656d490cd2697f78271c413f
SHA512ef1d2bd09d8e34eb6260d11a3ac821cdd1b6aa1dba0c8616cbed1d233979d39ceb00c369ccabb6630324ef0027a83b6b61729b2ed66d55bf249387782a1fe4e3
-
C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk
Filesize1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0