Analysis
-
max time kernel
112s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
submitted
06/10/2024, 05:14
Behavioral task
behavioral1
Sample
863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe
Resource
win10v2004-20240802-en
General
-
Target
863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe
-
Size
777KB
-
MD5
d570b2529c442ad6b2c51a727a580800
-
SHA1
b95185702eb795a6f1e36c1ef6e6fb55ea4b2a17
-
SHA256
863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345c
-
SHA512
954d0b529441c4654237da996a69a9e609f66a56f35bb831e356bcf1119401061d287c6e88f658668c6d7fb78db19bb7f4b267ec07231a7020d66c5dff3a5eb3
-
SSDEEP
12288:SMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9tnIj:SnsJ39LyjbJkQFMhmC+6GD99o
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
C:\Users\Admin\Documents\READ_THIS.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 7 IoCs
resource yara_rule behavioral2/files/0x00080000000234c9-5.dat family_chaos behavioral2/memory/2512-65-0x0000000000D10000-0x0000000000D1C000-memory.dmp family_chaos behavioral2/files/0x00070000000234cf-68.dat family_chaos behavioral2/memory/1772-130-0x0000000000400000-0x00000000004C8000-memory.dmp family_chaos behavioral2/memory/2644-407-0x0000000000400000-0x00000000004C8000-memory.dmp family_chaos behavioral2/memory/2644-806-0x0000000000400000-0x00000000004C8000-memory.dmp family_chaos behavioral2/memory/2644-833-0x0000000000400000-0x00000000004C8000-memory.dmp family_chaos -
Chaos family
-
Xred family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4348 bcdedit.exe 4528 bcdedit.exe -
pid Process 3284 wbadmin.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation ._cache_Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\READ_THIS.txt svchost.exe -
Executes dropped EXE 5 IoCs
pid Process 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2644 Synaptics.exe 2024 ._cache_Synaptics.exe 2584 svchost.exe 1616 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe -
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1302416131-1437503476-2806442725-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3764 vssadmin.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ._cache_Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2308 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3820 EXCEL.EXE 2584 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2024 ._cache_Synaptics.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2024 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeDebugPrivilege 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe Token: SeDebugPrivilege 2024 ._cache_Synaptics.exe Token: SeDebugPrivilege 2584 svchost.exe Token: SeDebugPrivilege 1616 svchost.exe Token: SeBackupPrivilege 5016 vssvc.exe Token: SeRestorePrivilege 5016 vssvc.exe Token: SeAuditPrivilege 5016 vssvc.exe Token: SeIncreaseQuotaPrivilege 2760 WMIC.exe Token: SeSecurityPrivilege 2760 WMIC.exe Token: SeTakeOwnershipPrivilege 2760 WMIC.exe Token: SeLoadDriverPrivilege 2760 WMIC.exe Token: SeSystemProfilePrivilege 2760 WMIC.exe Token: SeSystemtimePrivilege 2760 WMIC.exe Token: SeProfSingleProcessPrivilege 2760 WMIC.exe Token: SeIncBasePriorityPrivilege 2760 WMIC.exe Token: SeCreatePagefilePrivilege 2760 WMIC.exe Token: SeBackupPrivilege 2760 WMIC.exe Token: SeRestorePrivilege 2760 WMIC.exe Token: SeShutdownPrivilege 2760 WMIC.exe Token: SeDebugPrivilege 2760 WMIC.exe Token: SeSystemEnvironmentPrivilege 2760 WMIC.exe Token: SeRemoteShutdownPrivilege 2760 WMIC.exe Token: SeUndockPrivilege 2760 WMIC.exe Token: SeManageVolumePrivilege 2760 WMIC.exe Token: 33 2760 WMIC.exe Token: 34 2760 WMIC.exe Token: 35 2760 WMIC.exe Token: 36 2760 WMIC.exe Token: SeIncreaseQuotaPrivilege 2760 WMIC.exe Token: SeSecurityPrivilege 2760 WMIC.exe Token: SeTakeOwnershipPrivilege 2760 WMIC.exe Token: SeLoadDriverPrivilege 2760 WMIC.exe Token: SeSystemProfilePrivilege 2760 WMIC.exe Token: SeSystemtimePrivilege 2760 WMIC.exe Token: SeProfSingleProcessPrivilege 2760 WMIC.exe Token: SeIncBasePriorityPrivilege 2760 WMIC.exe Token: SeCreatePagefilePrivilege 2760 WMIC.exe Token: SeBackupPrivilege 2760 WMIC.exe Token: SeRestorePrivilege 2760 WMIC.exe Token: SeShutdownPrivilege 2760 WMIC.exe Token: SeDebugPrivilege 2760 WMIC.exe Token: SeSystemEnvironmentPrivilege 2760 WMIC.exe Token: SeRemoteShutdownPrivilege 2760 WMIC.exe Token: SeUndockPrivilege 2760 WMIC.exe Token: SeManageVolumePrivilege 2760 WMIC.exe Token: 33 2760 WMIC.exe Token: 34 2760 WMIC.exe Token: 35 2760 WMIC.exe Token: 36 2760 WMIC.exe Token: SeBackupPrivilege 1456 wbengine.exe Token: SeRestorePrivilege 1456 wbengine.exe Token: SeSecurityPrivilege 1456 wbengine.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3820 EXCEL.EXE 3820 EXCEL.EXE 3820 EXCEL.EXE 3820 EXCEL.EXE 3820 EXCEL.EXE 3820 EXCEL.EXE 3820 EXCEL.EXE 3820 EXCEL.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1772 wrote to memory of 2512 1772 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 82 PID 1772 wrote to memory of 2512 1772 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 82 PID 1772 wrote to memory of 2644 1772 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 83 PID 1772 wrote to memory of 2644 1772 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 83 PID 1772 wrote to memory of 2644 1772 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 83 PID 2644 wrote to memory of 2024 2644 Synaptics.exe 84 PID 2644 wrote to memory of 2024 2644 Synaptics.exe 84 PID 2512 wrote to memory of 2584 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 90 PID 2512 wrote to memory of 2584 2512 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 90 PID 2024 wrote to memory of 1616 2024 ._cache_Synaptics.exe 94 PID 2024 wrote to memory of 1616 2024 ._cache_Synaptics.exe 94 PID 2584 wrote to memory of 1432 2584 svchost.exe 97 PID 2584 wrote to memory of 1432 2584 svchost.exe 97 PID 1432 wrote to memory of 3764 1432 cmd.exe 99 PID 1432 wrote to memory of 3764 1432 cmd.exe 99 PID 1432 wrote to memory of 2760 1432 cmd.exe 104 PID 1432 wrote to memory of 2760 1432 cmd.exe 104 PID 2584 wrote to memory of 3916 2584 svchost.exe 105 PID 2584 wrote to memory of 3916 2584 svchost.exe 105 PID 3916 wrote to memory of 4348 3916 cmd.exe 107 PID 3916 wrote to memory of 4348 3916 cmd.exe 107 PID 3916 wrote to memory of 4528 3916 cmd.exe 108 PID 3916 wrote to memory of 4528 3916 cmd.exe 108 PID 2584 wrote to memory of 2164 2584 svchost.exe 109 PID 2584 wrote to memory of 2164 2584 svchost.exe 109 PID 2164 wrote to memory of 3284 2164 cmd.exe 111 PID 2164 wrote to memory of 3284 2164 cmd.exe 111 PID 2584 wrote to memory of 2308 2584 svchost.exe 115 PID 2584 wrote to memory of 2308 2584 svchost.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe"C:\Users\Admin\AppData\Local\Temp\863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe"C:\Users\Admin\AppData\Local\Temp\._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete4⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:3764
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no4⤵
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:4348
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no5⤵
- Modifies boot configuration data using bcdedit
PID:4528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet5⤵
- Deletes backup catalog
PID:3284
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\READ_THIS.txt4⤵
- Opens file in notepad (likely ransom note)
PID:2308
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3820
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5088
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4576
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD5d570b2529c442ad6b2c51a727a580800
SHA1b95185702eb795a6f1e36c1ef6e6fb55ea4b2a17
SHA256863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345c
SHA512954d0b529441c4654237da996a69a9e609f66a56f35bb831e356bcf1119401061d287c6e88f658668c6d7fb78db19bb7f4b267ec07231a7020d66c5dff3a5eb3
-
C:\Users\Admin\AppData\Local\Temp\._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe
Filesize23KB
MD5a264ca73aaced0a81a0b7fa14bc201f4
SHA177a1624cbc6d2d5066f7e23b42f05fd2703fb394
SHA2565404595684deb101a7d8d6a11c104dc1401151149f69cb9a60ebb223b6f7e5b2
SHA512d141ce0021b3352a79eb1401401f072e25fa06773ed567b9922d99967740e07a88e5d5b1daa77a61d9f8a53b51a36441c8e3c1a00a25de203ad05d82b1929ed4
-
Filesize
23KB
MD5d42b466e674876dc97c985bec0fd9ea0
SHA1057236ebb80c69c5d2e1be6bb02fa5b908ac6298
SHA2562194469a83dfc479524cf156bd41433fce061a67c2dfe997143a155e16b83080
SHA5122f24b6a46dd7af93bc29c30ec10289aec672bc9bbd0c7233d3c3df1eede25d703598130beba6cde47080cda056348986d867d1978c5c91abe1c5f96a0c67f998
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
985B
MD546839c94712706c9b4bea9c0b5f89693
SHA1af8af5265aa72bd8c30c63d7999f7f52c738b9ff
SHA2564afb727589a35a9ee9422855723f7e8a6b95a09e72d1683c57f92b3e3e0e9ca6
SHA512afd0bae86ab302883f83f1ab0534fb6a49d45a155e7320958387dc5a2721f854c6cd34f546931ea3b8da932b8f8bb13e0869d42b41684671cd606fb4023db382