Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 20:45
Behavioral task
behavioral1
Sample
2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe
Resource
win10v2004-20240802-en
General
-
Target
2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe
-
Size
1004KB
-
MD5
9a3f0849830ad918343f6c4bfba13ef0
-
SHA1
e8a1cfc2f8a2b33892a221b0d70ec6e01ac08113
-
SHA256
2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3eb
-
SHA512
15329c02fbe9462c0c772d349edfb5f0ae57a808af57abf5a492cb66585aed3a8fcb7ced907e967e2a786eb7c0ebfde8dbcf5cc4ea9c0b281188b6b76c538983
-
SSDEEP
12288:HzLLd1T7rLw7j0XodWAoNovmq8bgnnntE1++3DEhOKM88FAoZW68DaiSZeQ:HznwWoYAMovF6gtETTbi3a/eQ
Malware Config
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1160 bcdedit.exe 1736 bcdedit.exe -
pid Process 2348 wbadmin.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Public\Music\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Public\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-523280732-2327480845-3730041215-1000\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yrhrsv1hf.jpg" 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4004 timeout.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3552 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4520 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3552 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe Token: SeBackupPrivilege 5112 vssvc.exe Token: SeRestorePrivilege 5112 vssvc.exe Token: SeAuditPrivilege 5112 vssvc.exe Token: SeIncreaseQuotaPrivilege 5036 WMIC.exe Token: SeSecurityPrivilege 5036 WMIC.exe Token: SeTakeOwnershipPrivilege 5036 WMIC.exe Token: SeLoadDriverPrivilege 5036 WMIC.exe Token: SeSystemProfilePrivilege 5036 WMIC.exe Token: SeSystemtimePrivilege 5036 WMIC.exe Token: SeProfSingleProcessPrivilege 5036 WMIC.exe Token: SeIncBasePriorityPrivilege 5036 WMIC.exe Token: SeCreatePagefilePrivilege 5036 WMIC.exe Token: SeBackupPrivilege 5036 WMIC.exe Token: SeRestorePrivilege 5036 WMIC.exe Token: SeShutdownPrivilege 5036 WMIC.exe Token: SeDebugPrivilege 5036 WMIC.exe Token: SeSystemEnvironmentPrivilege 5036 WMIC.exe Token: SeRemoteShutdownPrivilege 5036 WMIC.exe Token: SeUndockPrivilege 5036 WMIC.exe Token: SeManageVolumePrivilege 5036 WMIC.exe Token: 33 5036 WMIC.exe Token: 34 5036 WMIC.exe Token: 35 5036 WMIC.exe Token: 36 5036 WMIC.exe Token: SeIncreaseQuotaPrivilege 5036 WMIC.exe Token: SeSecurityPrivilege 5036 WMIC.exe Token: SeTakeOwnershipPrivilege 5036 WMIC.exe Token: SeLoadDriverPrivilege 5036 WMIC.exe Token: SeSystemProfilePrivilege 5036 WMIC.exe Token: SeSystemtimePrivilege 5036 WMIC.exe Token: SeProfSingleProcessPrivilege 5036 WMIC.exe Token: SeIncBasePriorityPrivilege 5036 WMIC.exe Token: SeCreatePagefilePrivilege 5036 WMIC.exe Token: SeBackupPrivilege 5036 WMIC.exe Token: SeRestorePrivilege 5036 WMIC.exe Token: SeShutdownPrivilege 5036 WMIC.exe Token: SeDebugPrivilege 5036 WMIC.exe Token: SeSystemEnvironmentPrivilege 5036 WMIC.exe Token: SeRemoteShutdownPrivilege 5036 WMIC.exe Token: SeUndockPrivilege 5036 WMIC.exe Token: SeManageVolumePrivilege 5036 WMIC.exe Token: 33 5036 WMIC.exe Token: 34 5036 WMIC.exe Token: 35 5036 WMIC.exe Token: 36 5036 WMIC.exe Token: SeBackupPrivilege 2408 wbengine.exe Token: SeRestorePrivilege 2408 wbengine.exe Token: SeSecurityPrivilege 2408 wbengine.exe Token: SeDebugPrivilege 4520 taskkill.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1072 wrote to memory of 4776 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe 87 PID 1072 wrote to memory of 4776 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe 87 PID 4776 wrote to memory of 3552 4776 cmd.exe 89 PID 4776 wrote to memory of 3552 4776 cmd.exe 89 PID 4776 wrote to memory of 5036 4776 cmd.exe 92 PID 4776 wrote to memory of 5036 4776 cmd.exe 92 PID 1072 wrote to memory of 2524 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe 95 PID 1072 wrote to memory of 2524 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe 95 PID 2524 wrote to memory of 1160 2524 cmd.exe 97 PID 2524 wrote to memory of 1160 2524 cmd.exe 97 PID 2524 wrote to memory of 1736 2524 cmd.exe 98 PID 2524 wrote to memory of 1736 2524 cmd.exe 98 PID 1072 wrote to memory of 812 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe 99 PID 1072 wrote to memory of 812 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe 99 PID 812 wrote to memory of 2348 812 cmd.exe 101 PID 812 wrote to memory of 2348 812 cmd.exe 101 PID 1072 wrote to memory of 3552 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe 106 PID 1072 wrote to memory of 3552 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe 106 PID 1072 wrote to memory of 2052 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe 108 PID 1072 wrote to memory of 2052 1072 2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe 108 PID 2052 wrote to memory of 4204 2052 cmd.exe 110 PID 2052 wrote to memory of 4204 2052 cmd.exe 110 PID 2052 wrote to memory of 4520 2052 cmd.exe 111 PID 2052 wrote to memory of 4520 2052 cmd.exe 111 PID 2052 wrote to memory of 4004 2052 cmd.exe 112 PID 2052 wrote to memory of 4004 2052 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe"C:\Users\Admin\AppData\Local\Temp\2a6a2534c8d79fba48aa150d4185a2b0255432f53a970796fc4e63d6cca9b3ebN.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3552
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1160
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2348
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3552
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpE00F.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpE00F.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4204
-
-
C:\Windows\system32\taskkill.exeTaskKill /F /IM 10723⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\system32\timeout.exeTimeout /T 10 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4004
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1672
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4544
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
504B
MD5d291fd25b4d676734e6504105895464f
SHA16e6c9eb8dc5a0c1d2ae5880eee5d1dc6a91033f4
SHA256d737d2a9b119f38a456aa9a8472397c15595764d6624ec967caed851fbaf4ade
SHA512d0352cd149eaeaf2616427b7846b0e967dc653722cc0a81e47bcdd2f4b3d0fb322c64ac35e10214aebf443f69b1268cdf06a470ca92b15cfe37aa9c5da0dddf6
-
Filesize
315B
MD51a31b1dc5f46f5d76a4fc9a93f06254e
SHA112eb73a328e723699d26acd664922ab2375416bd
SHA256fdab9d2d11a6f9afa5cb0b5f005b520cc0158f11a4c09c803ab0ca425914642c
SHA512a807d29e3949805334b528276d0dbb0e53dd813ae0ca1b43648de7c403e8f6dcfbc7b76e5b05b537d4608d87e106cd7c470106300f0a45542b70ec9ba83dabd3
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0