Analysis
-
max time kernel
160s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2025 19:29
Behavioral task
behavioral1
Sample
Discord Nitro Generator.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Discord Nitro Generator.exe
Resource
win10v2004-20250129-en
General
-
Target
Discord Nitro Generator.exe
-
Size
118KB
-
MD5
79a27511481a3ff98353cc18247555d0
-
SHA1
97ad6646d0ac8899a76e02820d57efccfc101da8
-
SHA256
51f67144ecd073fa1ebdcee8005a8c8d0f4281645866c13aef5e4e60591f9a2b
-
SHA512
b334158dcb5b7a3d21d5805088e6a13afdc64041d0d3dc5ce04e71a00ede1238f293109f9f9c6d64a59a53ee5263a2c0880fb26bba84e4fd7ad1da5b75d24eef
-
SSDEEP
3072:NoBng4r9sTE6T2DtXRTBQeqbJWREG8HuRAnNRZR:Chr9sTE6GS2EV1nF
Malware Config
Extracted
C:\Users\Admin\Documents\read_me!.txt
33guPaiB1te5KSXMoAFxcCAeroGwrCKzo5
https://www.coinmama.com
https://www.abra.com/buy/bitcoin
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/1172-1-0x00000000000D0000-0x00000000000F4000-memory.dmp family_chaos behavioral2/files/0x0012000000023b1d-7.dat family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4048 bcdedit.exe 4508 bcdedit.exe -
pid Process 428 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\International\Geo\Nation Discord Nitro Generator.exe Key value queried \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\International\Geo\Nation Windows Defender.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender.url Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Windows Defender.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_me!.txt Windows Defender.exe -
Executes dropped EXE 1 IoCs
pid Process 4156 Windows Defender.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-805940606-1861219160-370298170-1000\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Music\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Links\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Documents\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Videos\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Music\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Windows Defender.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e5goyq9p7.jpg" Windows Defender.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4796 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 6092ec467276db01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 50ba2f4b7276db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000009d83633a00bd847ab8ca1a6766a5f6100000000020000000000106600000001000020000000494a3b0235f7e5e1e9c28b4fb20ad0db7ecef313b4b93b720f8745ebe3417721000000000e8000000002000020000000f0e12b129177996066e7a49ce5185b1aa3740c524fef6fcdad3c07461a11912120000000d4bcac5a0b07e93a0f29b7749fa48314f6e5167f31cfaad5b21ec5ee08c616c9400000007fdeae362ff666b29f4009cc5c5db9667d1f5b27da23583712842a278795158b4b09b5b1268024527f63718a46348859da20a5d939800133c9b75d4ae4287b68 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000009d83633a00bd847ab8ca1a6766a5f6100000000020000000000106600000001000020000000300a8abd49591df8351eba9239ee1ea8fe4c3fcecc1f30fb5cc0042f308c468c000000000e800000000200002000000016237a8080e65b3ada96ba7f84c2fbcaeac4798ecb89074e7630568a5f39f3b720000000036b91da51955ea223565584be26207062245649d0726463be14d46848434aa040000000c87ce3aa028aae9c10879f63c49fdc1665a7312a42aab18f4dac5fa8593b132b0895bd3e62e7fe778c3c32449b4cb84de16f8641356b1de32d5557038165bb3d iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{806131FD-E265-11EF-B9C0-6616490A4CC6} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings Windows Defender.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4156 Windows Defender.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 1172 Discord Nitro Generator.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe 4156 Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 1172 Discord Nitro Generator.exe Token: SeDebugPrivilege 4156 Windows Defender.exe Token: SeBackupPrivilege 1624 vssvc.exe Token: SeRestorePrivilege 1624 vssvc.exe Token: SeAuditPrivilege 1624 vssvc.exe Token: SeIncreaseQuotaPrivilege 1292 WMIC.exe Token: SeSecurityPrivilege 1292 WMIC.exe Token: SeTakeOwnershipPrivilege 1292 WMIC.exe Token: SeLoadDriverPrivilege 1292 WMIC.exe Token: SeSystemProfilePrivilege 1292 WMIC.exe Token: SeSystemtimePrivilege 1292 WMIC.exe Token: SeProfSingleProcessPrivilege 1292 WMIC.exe Token: SeIncBasePriorityPrivilege 1292 WMIC.exe Token: SeCreatePagefilePrivilege 1292 WMIC.exe Token: SeBackupPrivilege 1292 WMIC.exe Token: SeRestorePrivilege 1292 WMIC.exe Token: SeShutdownPrivilege 1292 WMIC.exe Token: SeDebugPrivilege 1292 WMIC.exe Token: SeSystemEnvironmentPrivilege 1292 WMIC.exe Token: SeRemoteShutdownPrivilege 1292 WMIC.exe Token: SeUndockPrivilege 1292 WMIC.exe Token: SeManageVolumePrivilege 1292 WMIC.exe Token: 33 1292 WMIC.exe Token: 34 1292 WMIC.exe Token: 35 1292 WMIC.exe Token: 36 1292 WMIC.exe Token: SeIncreaseQuotaPrivilege 1292 WMIC.exe Token: SeSecurityPrivilege 1292 WMIC.exe Token: SeTakeOwnershipPrivilege 1292 WMIC.exe Token: SeLoadDriverPrivilege 1292 WMIC.exe Token: SeSystemProfilePrivilege 1292 WMIC.exe Token: SeSystemtimePrivilege 1292 WMIC.exe Token: SeProfSingleProcessPrivilege 1292 WMIC.exe Token: SeIncBasePriorityPrivilege 1292 WMIC.exe Token: SeCreatePagefilePrivilege 1292 WMIC.exe Token: SeBackupPrivilege 1292 WMIC.exe Token: SeRestorePrivilege 1292 WMIC.exe Token: SeShutdownPrivilege 1292 WMIC.exe Token: SeDebugPrivilege 1292 WMIC.exe Token: SeSystemEnvironmentPrivilege 1292 WMIC.exe Token: SeRemoteShutdownPrivilege 1292 WMIC.exe Token: SeUndockPrivilege 1292 WMIC.exe Token: SeManageVolumePrivilege 1292 WMIC.exe Token: 33 1292 WMIC.exe Token: 34 1292 WMIC.exe Token: 35 1292 WMIC.exe Token: 36 1292 WMIC.exe Token: SeBackupPrivilege 3364 wbengine.exe Token: SeRestorePrivilege 3364 wbengine.exe Token: SeSecurityPrivilege 3364 wbengine.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3264 NOTEPAD.EXE 1540 iexplore.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 1048 OpenWith.exe 1048 OpenWith.exe 1048 OpenWith.exe 1048 OpenWith.exe 1048 OpenWith.exe 1048 OpenWith.exe 1048 OpenWith.exe 1048 OpenWith.exe 1048 OpenWith.exe 1048 OpenWith.exe 1048 OpenWith.exe 4256 OpenWith.exe 2956 OpenWith.exe 2688 OpenWith.exe 1540 iexplore.exe 1540 iexplore.exe 2212 IEXPLORE.EXE 2212 IEXPLORE.EXE 2212 IEXPLORE.EXE 1540 iexplore.exe 1540 iexplore.exe 2212 IEXPLORE.EXE 2212 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1172 wrote to memory of 4156 1172 Discord Nitro Generator.exe 89 PID 1172 wrote to memory of 4156 1172 Discord Nitro Generator.exe 89 PID 4156 wrote to memory of 3312 4156 Windows Defender.exe 91 PID 4156 wrote to memory of 3312 4156 Windows Defender.exe 91 PID 3312 wrote to memory of 4796 3312 cmd.exe 93 PID 3312 wrote to memory of 4796 3312 cmd.exe 93 PID 3312 wrote to memory of 1292 3312 cmd.exe 96 PID 3312 wrote to memory of 1292 3312 cmd.exe 96 PID 4156 wrote to memory of 216 4156 Windows Defender.exe 98 PID 4156 wrote to memory of 216 4156 Windows Defender.exe 98 PID 216 wrote to memory of 4048 216 cmd.exe 100 PID 216 wrote to memory of 4048 216 cmd.exe 100 PID 216 wrote to memory of 4508 216 cmd.exe 101 PID 216 wrote to memory of 4508 216 cmd.exe 101 PID 4156 wrote to memory of 4492 4156 Windows Defender.exe 102 PID 4156 wrote to memory of 4492 4156 Windows Defender.exe 102 PID 4492 wrote to memory of 428 4492 cmd.exe 104 PID 4492 wrote to memory of 428 4492 cmd.exe 104 PID 4156 wrote to memory of 3264 4156 Windows Defender.exe 108 PID 4156 wrote to memory of 3264 4156 Windows Defender.exe 108 PID 1540 wrote to memory of 2212 1540 iexplore.exe 125 PID 1540 wrote to memory of 2212 1540 iexplore.exe 125 PID 1540 wrote to memory of 2212 1540 iexplore.exe 125 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Discord Nitro Generator.exe"C:\Users\Admin\AppData\Local\Temp\Discord Nitro Generator.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Roaming\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4796
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4048
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:428
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_me!.txt3⤵
- Suspicious use of FindShellTrayWindow
PID:3264
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4656
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3600
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1048
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4256
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2956
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2688
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -nohome1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:17410 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2212
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD502bb1524cdf9fc03b2f7e68d6c421112
SHA1672e0ac9c3619caa8e1d791fa6f80e721a330449
SHA256b3137eb87483b5050615a35e87f5307df5a8f7b13b9c0c8cab55d62fc1d85d11
SHA512ceede9e9b0f6ff98b5b26136da09fd8007c5d3ff41138b1b6c09b0f55cc03898660f43161600f9e90335e627d0ea2529be94da1706dabdcd78df7ab3b923ab57
-
Filesize
8KB
MD5d7f6a5bbead35b078df8f0a5493ec38d
SHA1072365708b18fd2af535bc3e934aa0d991cd5e62
SHA256fc42c66cf06b9ddde03155d5f03327015c092edf7692bb42047d0ff30115e3d5
SHA5128de826889c9d3502d57be5248f03778d45188500920373a1f0635df62a33b1f5703b7aa1cfc7678fc90b8cfc3b39e1b324aa011353a67868496dcacf1ed6a32c
-
Filesize
481B
MD5aba21e2afbed5dffaa283d58e46a189f
SHA1151f35ce6f7ead7556d467a7fec0c0318f03a4eb
SHA256048284925ead48ca3f3590aec755c655d83cf0e57635a94d622a89ab6337cd2f
SHA51238066e91b666c7cc63451ae89500a1321646fbb66531373317e053327f6114cdbab01fb5b07e1b20eff97b9204ec50690a01ab640d4e896b10565beb9a158f86
-
Filesize
595B
MD580bb633288de297144fc7b64b93cc86a
SHA1ae99f725fb23aea342640fe1928b7b678e347c55
SHA256b779129eebd0b7dacda6e6f1dbc69566475b9f3c075e5aa76b5ca271cd18b6dd
SHA51281e28dc8ad6592152575d1dc4623cc93f36f2010ed88502111df85c034314c085de305db6d324295f0eff9c44f3b8a8a9853c566315282c4ca3d952177aa206f
-
Filesize
257B
MD51a6b3f0720f92f71e10981a61b948ef8
SHA1ab312219eb88d80bd3e384a8cd62b8edd4fafe5e
SHA2567ba55017bac83a20f4b456fb4f5d0686052ebb17404521af6cd332874a7521c6
SHA512ccf9ebe9f9d8ec57ff0573f2d5ffd4f5aa0954eeaf7f194e516956b3adcc92e363283d2ecf7084a142ed242c5a6070af7a4f6a6d050e6917716363ccbe06311c
-
Filesize
210B
MD54c97c244c4600b71ae2375353949dbcd
SHA138e247c769c53b39ad657be8096cdbac637fc837
SHA25623e9cbf1145140423826d43bc068d85f289af85997ebd2ee4016b5fb69eedfdf
SHA512128eddb5607977ccd2727248bee1c2b0698ea57d98651fe7e0af0932f0e24e20960a069426ff1c4ae51c7980f4e99c89525c6e88b12201ef48ba2bdd3c2c4250
-
Filesize
485B
MD5e7190b6809a534bc7450bdec4d053737
SHA181776b6635d3959012b85f632e1f8aa7fa11724d
SHA2569b7ef387b9e5569d041123a574895f1e8ee6a2fda6bced4dbd50e276a5aa2919
SHA5129bf088fa87712ff63975f7f5add0148d842e51722d9d0dd692670ce79c69bdbcd92cd0790e1a7c365d1b342091324f5987ee2bb7c4d0ae9178e8dc666a75a83b
-
Filesize
275B
MD5b9f62eab3f31d0497f7fde8fcd13645a
SHA1b69c5efa9adc66d9b837c4ec950568ec0b85e648
SHA256125c0792faa780ddb3c1bb9908696d40a5609912e4e241e2e28aba84379ee546
SHA512ef3d8f5ddfd56e539b62d64c6dd66d4a6f9dec98a9ce1dbdf40a0d38f404afbd74b013ec4774a4c1222eea380f90bb0a3dadd469ba81b82afc546c8df1f25e32
-
Filesize
524B
MD526de8b0e64cf118c4b66c0780791a90e
SHA1f1aad53a58a902525d798b639971c17fc759abff
SHA256c254e6931af2fe7e8662e31e7fb5483742522816eb8d99e7168ef1bc92be03ac
SHA512bc0f276f029254afda2968d78480ba3c3d535cec0ca194e9db4906fb15f3e8fe5882fb574b906eac240070156adc48529fa204d305b34cc192fe70391d4c23a1
-
Filesize
209B
MD561e1b245a1c8a97fa6e9c183594c43b6
SHA1579b69122ca747b2039da3aaa201e929871e1518
SHA25665cc791e8de55f4f2292e3f70d3ae832c4231ade06f900d9365961de25e0f63c
SHA5122956d913ff04b569312123c87b8062a91cbd4db447492a80a0d27c1cf3b90dac7e2041e262387b9536b58830f3c70c00292c93d872ae9447ab89eb51deaeb0d3
-
Filesize
213B
MD5d7dd8f6d0a2d5c6f9cc4042a8d51f370
SHA1d3a63bc4d259f2c699a6f1aa1f24b209b9f7c6c5
SHA256cc4124e5aa89a24c0ee30e90770ee556055c6e5e5a4ccb470721655aa24dafe1
SHA5121a5519e0d6c50f62a38de389f203bfaa39504be31d8ddb630cc7525ca5bdd2b964601980b066c78281315f14f2889ba94ccc46618cd987c057d8aeb3a8c8ca6b
-
Filesize
510B
MD5e854f80c1ef5a0f93a86c6ba4cd0b16d
SHA13550ba65b763628a6d42c337ffe3811894d18107
SHA256cc9dfea402cde6c9be457bc04da6cf8575574927266fc3243e8ab66fdc2b3071
SHA5122aa94c4df7bfa90135468575d132bcfaa234b8de7a2932dae9336d064a9899c98a41bb968e08b18136fed2835a40ef925c83bb232f5f7a9b50a838c72fb03b62
-
Filesize
306B
MD543e334a82f2bc7acfa732edd5a4955a8
SHA128e06f8f47737dc5889d461bf6c9ba622a70b013
SHA256c21ea4ad979684cc9955145cdfae14f5fabf2fe392af903aaf7ccb443b18dac8
SHA512fd0a67258e240580f08c408566e3b5e01632bea3211684346ea08cfe0ab1617ef58c326a1f285f48848ddaf7e48827744a5baa5b0c87a1c0d7339700044bafbf
-
Filesize
523B
MD5f211c172c12125863e8ac9d87cd99c19
SHA19fcbf8cf33abe97906ce1a7cfdf5029286998c9f
SHA256572d43e18213679cc2319a614dd515ecfa7f9815f178a553edc7d95b437bf0bd
SHA5129f16df182b1b8b86e631681d9f23d6439ad163b37564e0d03ecad888c614269f15293b9b031a4ed203046dfa922f2d426feb97a535a344d98edca1fc1ea33f1c
-
Filesize
527B
MD599480fcd66a0d8b3645a44c6a5fbe247
SHA12648fb95dd3d353212bc2cf7d1888670f9bf6d09
SHA2566f954fce32dad672265c306f1742ad691d07fffa66f17fb4f2c91c558b01bee3
SHA5125a3498937fe679d2c9c81ec90fc4b6f5f4f41df4c1ae2bbba4769e75fe8473c7a539e446abf70b282d7203146e7e29419c2d5b0acc512338c68529c58fe90dcb
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\X18LYNU3\favicon-trans-bg-blue-mg[1].ico
Filesize4KB
MD530967b1b52cb6df18a8af8fcc04f83c9
SHA1aaf67cd84fcd64fb2d8974d7135d6f1e4fc03588
SHA256439b6089e45ef1e0c37ef88764d5c99a3b2752609c4e2af3376480d7ffcfaf2e
SHA5127cb3c09a81fbd301741e7cf5296c406baf1c76685d354c54457c87f6471867390a1aeed9f95701eb9361d7dfacce31afd1d240841037fc1de4a120c66c1b088c
-
Filesize
522B
MD5ed3c166137ff09e82a7a4333e6df1905
SHA19d4b4c67097951a08c5e8e4454ea9e8283ebe5b8
SHA2567a5baaa2b9e6edb072577942626f9e8b0d939c51661baa991e5f301bd20ca0df
SHA51232dbed940635956cf83e3f56933ffa98207af46afd0f8eb38af54e3d8da675d3e62ec60b0c5cf95f6cf23956c6cdad14d889a99886d00318fb85c4025c309fe5
-
Filesize
375B
MD543de1efeb2626e6e6bbb184ebbb42612
SHA18081be64973bfec9c17a95996329a7bcae62df55
SHA256ad29dd34d3b2232ae2c25bbdaea4065a2647bb4432555c3403505761d7df9340
SHA51201dd7a77d44de1bc58b727e09987b4d8403e88ec53870e23bb3198a8f64901acc8ee722a037448c6c4f899464ffb692e7abde3f0f0b69d69f4daf2899d36b166
-
Filesize
598B
MD517739a6a6c84eac2da4f4c13c1b323e2
SHA1bbe71facfbd58ed1fd0fad4f4e53577b7066f81f
SHA256d541db5e483ecdf76524c9af9ca544225488cd4a9543e4697d3592aee12ab361
SHA5124c372a3b35338334712395fa95799a28950bbbe74b56f0ae5eb410bf7c9408fdc2bd8dca7d1290f2cd192edb4c7dfde8800abdf0de5dc7a5e77ab8b245186095
-
Filesize
487B
MD51f3600022842882bf2becbe83377aa18
SHA141a80dbd98ea7e7ffd0af505c7f456cb987ca2c5
SHA256177d9c87ba02b48745f7af5dea183c450a56526b8cde3a7eb2a27a518e195543
SHA51215cf133ba18c56cfd2818866597a69425aea1734192aad578e87526cb811308a0b523c80c480f09287bb3d1666aead34b42a9ad32ece911dbd901f0ad51edabf
-
Filesize
118KB
MD579a27511481a3ff98353cc18247555d0
SHA197ad6646d0ac8899a76e02820d57efccfc101da8
SHA25651f67144ecd073fa1ebdcee8005a8c8d0f4281645866c13aef5e4e60591f9a2b
SHA512b334158dcb5b7a3d21d5805088e6a13afdc64041d0d3dc5ce04e71a00ede1238f293109f9f9c6d64a59a53ee5263a2c0880fb26bba84e4fd7ad1da5b75d24eef
-
Filesize
986B
MD58427dc526743e4f1e69690834bc4249d
SHA1e85dce59e684593a7f0d7fb525c5439153439175
SHA256a7f630d1f2643f5ecafd504c231af9e898504d0a09e0ea609940b59b68191f5d
SHA512548201b5f9f89c4419a4b1a54737a7fe0b859c72dfb06d23459b53d8267bfb916863fb77b0e52d13677519477fc2fd5afb06c7c12b15592d3cc50b1c836ad804