Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-10-2024 05:16
Behavioral task
behavioral1
Sample
863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe
Resource
win10v2004-20240802-en
General
-
Target
863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe
-
Size
777KB
-
MD5
d570b2529c442ad6b2c51a727a580800
-
SHA1
b95185702eb795a6f1e36c1ef6e6fb55ea4b2a17
-
SHA256
863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345c
-
SHA512
954d0b529441c4654237da996a69a9e609f66a56f35bb831e356bcf1119401061d287c6e88f658668c6d7fb78db19bb7f4b267ec07231a7020d66c5dff3a5eb3
-
SSDEEP
12288:SMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9tnIj:SnsJ39LyjbJkQFMhmC+6GD99o
Malware Config
Extracted
C:\Users\Admin\Links\READ_THIS.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 9 IoCs
resource yara_rule behavioral1/files/0x000c00000001226d-4.dat family_chaos behavioral1/files/0x000700000001945c-12.dat family_chaos behavioral1/memory/2104-25-0x0000000000400000-0x00000000004C8000-memory.dmp family_chaos behavioral1/memory/2392-26-0x0000000000C40000-0x0000000000C4C000-memory.dmp family_chaos behavioral1/memory/2756-36-0x0000000000AD0000-0x0000000000ADC000-memory.dmp family_chaos behavioral1/memory/2068-79-0x00000000012B0000-0x00000000012BC000-memory.dmp family_chaos behavioral1/memory/2752-919-0x0000000000400000-0x00000000004C8000-memory.dmp family_chaos behavioral1/memory/2752-920-0x0000000000400000-0x00000000004C8000-memory.dmp family_chaos behavioral1/memory/2752-954-0x0000000000400000-0x00000000004C8000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 320 bcdedit.exe 2884 bcdedit.exe 2572 bcdedit.exe 1080 bcdedit.exe -
pid Process 2172 wbadmin.exe 1672 wbadmin.exe -
resource behavioral1/files/0x000500000001a4e4-310.dat -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\READ_THIS.txt ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.url ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2752 Synaptics.exe 2756 ._cache_Synaptics.exe 2068 svchost.exe -
Loads dropped DLL 5 IoCs
pid Process 2104 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2104 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2104 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2752 Synaptics.exe 2752 Synaptics.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Public\Pictures\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File created C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\Links\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Public\Desktop\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File created C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File created C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1846800975-3917212583-2893086201-1000\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File created C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File created C:\Users\Admin\Links\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File opened for modification C:\Users\Public\Music\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe File created C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2820 vssadmin.exe 2704 vssadmin.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 1652 NOTEPAD.EXE 1736 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 2728 EXCEL.EXE 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2068 svchost.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2756 ._cache_Synaptics.exe 2756 ._cache_Synaptics.exe 2756 ._cache_Synaptics.exe 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 2068 svchost.exe 2068 svchost.exe 2068 svchost.exe 2068 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe Token: SeDebugPrivilege 2756 ._cache_Synaptics.exe Token: SeDebugPrivilege 2068 svchost.exe Token: SeBackupPrivilege 2824 vssvc.exe Token: SeRestorePrivilege 2824 vssvc.exe Token: SeAuditPrivilege 2824 vssvc.exe Token: SeIncreaseQuotaPrivilege 2676 WMIC.exe Token: SeSecurityPrivilege 2676 WMIC.exe Token: SeTakeOwnershipPrivilege 2676 WMIC.exe Token: SeLoadDriverPrivilege 2676 WMIC.exe Token: SeSystemProfilePrivilege 2676 WMIC.exe Token: SeSystemtimePrivilege 2676 WMIC.exe Token: SeProfSingleProcessPrivilege 2676 WMIC.exe Token: SeIncBasePriorityPrivilege 2676 WMIC.exe Token: SeCreatePagefilePrivilege 2676 WMIC.exe Token: SeBackupPrivilege 2676 WMIC.exe Token: SeRestorePrivilege 2676 WMIC.exe Token: SeShutdownPrivilege 2676 WMIC.exe Token: SeDebugPrivilege 2676 WMIC.exe Token: SeSystemEnvironmentPrivilege 2676 WMIC.exe Token: SeRemoteShutdownPrivilege 2676 WMIC.exe Token: SeUndockPrivilege 2676 WMIC.exe Token: SeManageVolumePrivilege 2676 WMIC.exe Token: 33 2676 WMIC.exe Token: 34 2676 WMIC.exe Token: 35 2676 WMIC.exe Token: SeIncreaseQuotaPrivilege 2676 WMIC.exe Token: SeSecurityPrivilege 2676 WMIC.exe Token: SeTakeOwnershipPrivilege 2676 WMIC.exe Token: SeLoadDriverPrivilege 2676 WMIC.exe Token: SeSystemProfilePrivilege 2676 WMIC.exe Token: SeSystemtimePrivilege 2676 WMIC.exe Token: SeProfSingleProcessPrivilege 2676 WMIC.exe Token: SeIncBasePriorityPrivilege 2676 WMIC.exe Token: SeCreatePagefilePrivilege 2676 WMIC.exe Token: SeBackupPrivilege 2676 WMIC.exe Token: SeRestorePrivilege 2676 WMIC.exe Token: SeShutdownPrivilege 2676 WMIC.exe Token: SeDebugPrivilege 2676 WMIC.exe Token: SeSystemEnvironmentPrivilege 2676 WMIC.exe Token: SeRemoteShutdownPrivilege 2676 WMIC.exe Token: SeUndockPrivilege 2676 WMIC.exe Token: SeManageVolumePrivilege 2676 WMIC.exe Token: 33 2676 WMIC.exe Token: 34 2676 WMIC.exe Token: 35 2676 WMIC.exe Token: SeBackupPrivilege 1812 wbengine.exe Token: SeRestorePrivilege 1812 wbengine.exe Token: SeSecurityPrivilege 1812 wbengine.exe Token: SeIncreaseQuotaPrivilege 1112 WMIC.exe Token: SeSecurityPrivilege 1112 WMIC.exe Token: SeTakeOwnershipPrivilege 1112 WMIC.exe Token: SeLoadDriverPrivilege 1112 WMIC.exe Token: SeSystemProfilePrivilege 1112 WMIC.exe Token: SeSystemtimePrivilege 1112 WMIC.exe Token: SeProfSingleProcessPrivilege 1112 WMIC.exe Token: SeIncBasePriorityPrivilege 1112 WMIC.exe Token: SeCreatePagefilePrivilege 1112 WMIC.exe Token: SeBackupPrivilege 1112 WMIC.exe Token: SeRestorePrivilege 1112 WMIC.exe Token: SeShutdownPrivilege 1112 WMIC.exe Token: SeDebugPrivilege 1112 WMIC.exe Token: SeSystemEnvironmentPrivilege 1112 WMIC.exe Token: SeRemoteShutdownPrivilege 1112 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2728 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2392 2104 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 30 PID 2104 wrote to memory of 2392 2104 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 30 PID 2104 wrote to memory of 2392 2104 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 30 PID 2104 wrote to memory of 2392 2104 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 30 PID 2104 wrote to memory of 2752 2104 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 31 PID 2104 wrote to memory of 2752 2104 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 31 PID 2104 wrote to memory of 2752 2104 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 31 PID 2104 wrote to memory of 2752 2104 863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 31 PID 2752 wrote to memory of 2756 2752 Synaptics.exe 32 PID 2752 wrote to memory of 2756 2752 Synaptics.exe 32 PID 2752 wrote to memory of 2756 2752 Synaptics.exe 32 PID 2752 wrote to memory of 2756 2752 Synaptics.exe 32 PID 2756 wrote to memory of 2068 2756 ._cache_Synaptics.exe 34 PID 2756 wrote to memory of 2068 2756 ._cache_Synaptics.exe 34 PID 2756 wrote to memory of 2068 2756 ._cache_Synaptics.exe 34 PID 2392 wrote to memory of 2692 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 36 PID 2392 wrote to memory of 2692 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 36 PID 2392 wrote to memory of 2692 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 36 PID 2068 wrote to memory of 2156 2068 svchost.exe 38 PID 2068 wrote to memory of 2156 2068 svchost.exe 38 PID 2068 wrote to memory of 2156 2068 svchost.exe 38 PID 2692 wrote to memory of 2820 2692 cmd.exe 40 PID 2692 wrote to memory of 2820 2692 cmd.exe 40 PID 2692 wrote to memory of 2820 2692 cmd.exe 40 PID 2156 wrote to memory of 2704 2156 cmd.exe 41 PID 2156 wrote to memory of 2704 2156 cmd.exe 41 PID 2156 wrote to memory of 2704 2156 cmd.exe 41 PID 2692 wrote to memory of 2676 2692 cmd.exe 44 PID 2692 wrote to memory of 2676 2692 cmd.exe 44 PID 2692 wrote to memory of 2676 2692 cmd.exe 44 PID 2392 wrote to memory of 484 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 46 PID 2392 wrote to memory of 484 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 46 PID 2392 wrote to memory of 484 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 46 PID 484 wrote to memory of 320 484 cmd.exe 48 PID 484 wrote to memory of 320 484 cmd.exe 48 PID 484 wrote to memory of 320 484 cmd.exe 48 PID 484 wrote to memory of 2884 484 cmd.exe 49 PID 484 wrote to memory of 2884 484 cmd.exe 49 PID 484 wrote to memory of 2884 484 cmd.exe 49 PID 2392 wrote to memory of 2996 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 50 PID 2392 wrote to memory of 2996 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 50 PID 2392 wrote to memory of 2996 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 50 PID 2996 wrote to memory of 2172 2996 cmd.exe 52 PID 2996 wrote to memory of 2172 2996 cmd.exe 52 PID 2996 wrote to memory of 2172 2996 cmd.exe 52 PID 2392 wrote to memory of 1736 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 56 PID 2392 wrote to memory of 1736 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 56 PID 2392 wrote to memory of 1736 2392 ._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe 56 PID 2156 wrote to memory of 1112 2156 cmd.exe 57 PID 2156 wrote to memory of 1112 2156 cmd.exe 57 PID 2156 wrote to memory of 1112 2156 cmd.exe 57 PID 2068 wrote to memory of 1320 2068 svchost.exe 58 PID 2068 wrote to memory of 1320 2068 svchost.exe 58 PID 2068 wrote to memory of 1320 2068 svchost.exe 58 PID 1320 wrote to memory of 2572 1320 cmd.exe 60 PID 1320 wrote to memory of 2572 1320 cmd.exe 60 PID 1320 wrote to memory of 2572 1320 cmd.exe 60 PID 1320 wrote to memory of 1080 1320 cmd.exe 61 PID 1320 wrote to memory of 1080 1320 cmd.exe 61 PID 1320 wrote to memory of 1080 1320 cmd.exe 61 PID 2068 wrote to memory of 1344 2068 svchost.exe 62 PID 2068 wrote to memory of 1344 2068 svchost.exe 62 PID 2068 wrote to memory of 1344 2068 svchost.exe 62 PID 1344 wrote to memory of 1672 1344 cmd.exe 64 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe"C:\Users\Admin\AppData\Local\Temp\863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe"C:\Users\Admin\AppData\Local\Temp\._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2820
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:320
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2172
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\READ_THIS.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1736
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:2704
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:2572
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:1080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet6⤵
- Deletes backup catalog
PID:1672
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\READ_THIS.txt5⤵
- Opens file in notepad (likely ransom note)
PID:1652
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2728
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2900
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1620
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD5d570b2529c442ad6b2c51a727a580800
SHA1b95185702eb795a6f1e36c1ef6e6fb55ea4b2a17
SHA256863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345c
SHA512954d0b529441c4654237da996a69a9e609f66a56f35bb831e356bcf1119401061d287c6e88f658668c6d7fb78db19bb7f4b267ec07231a7020d66c5dff3a5eb3
-
Filesize
21KB
MD54acf75738e07e7d2a6cbd45d61d7b3c1
SHA16902a2c3d8388870c3094d7b3c9ebcd7beaf853a
SHA25667588d51ac6f3bc9c4feccf87c6482f418638a814e0db26eac8f78aba936d433
SHA512b1f78171e77ffdbe6ca4d90c4359257103b73440077d540434c652ef783bd1fa9d0949e3f11c4af5425ae449d2aac366f883ca2266a8dadc11f2d89544eee4f3
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
307KB
MD50c6bb715151ae8933789c2de5618a283
SHA1d13d5096009939ead70016ecccc85481694f126e
SHA2566a7d9b63e618da01b047854f3285db6d66f1ff8078b1e4f1a663be4363dc9eff
SHA512f136da8e75020ae0469fcabe72d7fdbcb8d60fe62cb108cddc5d09164f0b2a57e7115814ac811d064d001e39813cfc0c2cfc421feac3cfb18678c74e0d778e65
-
Filesize
756B
MD539e5c2da75ee2700a0cfd1129e8a3cd7
SHA1c03a64fa18e77896376d9d4dab8750bb1f2cff97
SHA25679ad3e44ff63d37a678e7c5d87ec2101ad37708a3b0a94694c185845ffa1d233
SHA51293da9eabb31cf09acd3006df4aed03a39d6d453f4afb9d6526374969d003893a9f09d8ed58349974a5dd6a7ec8e1d90392cb9ca3b34ad6bad75746268048712a
-
Filesize
538KB
MD5475a14f90fe9f2fde2cfd2486d872977
SHA1530bbc7f3e90f3dfcf98dedfd9445252acf5510a
SHA2562a7d481690c2ecf70adaf9f48f55c52ea7537fe7af49268893f82d894a40eea0
SHA512011af1614f98f55253f6534446eb00cbe50e4ad2edd2a74f2b3c4eb05edf0ddd3dd1a8748bc696ae27f91aab3b6db7fe96e4a65fcaa43ecdda1cdf1916e8e734
-
Filesize
985B
MD546839c94712706c9b4bea9c0b5f89693
SHA1af8af5265aa72bd8c30c63d7999f7f52c738b9ff
SHA2564afb727589a35a9ee9422855723f7e8a6b95a09e72d1683c57f92b3e3e0e9ca6
SHA512afd0bae86ab302883f83f1ab0534fb6a49d45a155e7320958387dc5a2721f854c6cd34f546931ea3b8da932b8f8bb13e0869d42b41684671cd606fb4023db382
-
Filesize
532KB
MD5ffb4acfea06df7de582fa9d3eb053d3a
SHA1e93d01d4f567490e09a5571b75d18f59a74f0f3f
SHA25640a965e21d95d38e302a742e6ca4a18f1b6355b8ab69f437f780d93cece45b58
SHA512891607e05271964b5337ac364988ece3e546ffd665940bc737d24f662cbdfdf9def57a89da6927cf102b5f35e1843881e41e2701578b11b026c252ef507ca50e
-
Filesize
595KB
MD555ea9df5cbac11b999d988c1f0eecf6d
SHA1db1405b22dc85639cd276c7c0183b59bccf33e6f
SHA2563d74a13214ca5f6e644c54058b327c6d137aa8f0e6d4756104b172f4b895dc1f
SHA51248911a52c8818ea5c2839e04a80e6902f8d9ac443baabc0de5d3bb5abb9ee115ecd5bb3c4c89e34d9a118fd5a952635bcfe3b6ee9e341f7bdc93fa109c0905c4
-
Filesize
1KB
MD50f6383d31b846445061bc7a63b189f02
SHA15f06b37bdbc69fd6e0620228bfaf216468984edc
SHA256954773b81ffd098c93eb389e55051bc22339ef86afae088790c6c8ef08a6f37b
SHA512b54b1091a96d0e866dda95ca5a1593370df9da46886e6085f143ed1690b7c1051df207709fda9da79e31109edfb0501c3eab651d018d10547d6618aee5b3ed2e
-
Filesize
1016KB
MD574a59e8337933266b59c87a4e55ca5b8
SHA16f0bc0ff42dd794c1d1db2fa23a836e07dbfa1ad
SHA256717b43443c050d7d588990b22d8b0a3d9a941194f27c2bfe5ad7ac4671ea1153
SHA512becce7fa40af3a6a5fa985629aead7254b97292c9f0aa5d9ceed633c0d8c246e686f8d4487699bc2521074a814367dc7b600e2e478e6cdf844f19a55c08fb05c
-
\Users\Admin\AppData\Local\Temp\._cache_863809b03627315676be588f4027d45989029eb627e7361adbada53adb44345cN.exe
Filesize23KB
MD5a264ca73aaced0a81a0b7fa14bc201f4
SHA177a1624cbc6d2d5066f7e23b42f05fd2703fb394
SHA2565404595684deb101a7d8d6a11c104dc1401151149f69cb9a60ebb223b6f7e5b2
SHA512d141ce0021b3352a79eb1401401f072e25fa06773ed567b9922d99967740e07a88e5d5b1daa77a61d9f8a53b51a36441c8e3c1a00a25de203ad05d82b1929ed4