Analysis
-
max time kernel
301s -
max time network
303s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
30/08/2021, 13:44
Static task
static1
Behavioral task
behavioral1
Sample
svchost.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
svchost.exe
Resource
win10v20210408
General
-
Target
svchost.exe
-
Size
272KB
-
MD5
35ebfdabce6eac99d7849916182486d1
-
SHA1
ea77ddfb8947e5145928937170e8eb29973d05fd
-
SHA256
84d9ef8cb92d57b178cce655f3f7808c6f5cf42f15c468f741b253f37ffc39fc
-
SHA512
ea7e7303fa17634c635fa7f0f9a3c3957c52f74bd871d98c54df9ebb1237fa917c6b09293327b815c9793e9374a6d4b92342fc8c0b5f80954797b77ebaa158c6
Malware Config
Extracted
C:\Restore-My-Files.txt
lockbit
Extracted
C:\Users\Admin\AppData\Local\Temp\info.hta
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe svchost.exe -
Drops desktop.ini file(s) 29 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\desktop.ini svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini svchost.exe File opened for modification C:\Program Files\desktop.ini svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini svchost.exe File opened for modification C:\Program Files (x86)\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Public\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Public\Libraries\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ewjcnmku.Loki" svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\198.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\commongameplay.respack svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\ec_16x11.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-256_altform-unplated.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-100_contrast-black.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreSmallTile.scale-200.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_altform-unplated_contrast-white.png svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ul-phn.xrm-ms svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Western\western_cardback.png svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\ui-strings.js svchost.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\Restore-My-Files.txt svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\contrast-white\Square44x44Logo.targetsize-256_altform-unplated.png svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml svchost.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_es.properties svchost.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansDemiBold.ttf svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ul-oob.xrm-ms svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\15.png svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\ui-strings.js svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\LINEAR_RGB.pf svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar svchost.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.scale-200.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\9px.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-150_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-150_contrast-black.png svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ul-phn.xrm-ms svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\OneConnectLargeTile.scale-125.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.24123.0_x86__8wekyb3d8bbwe\logo.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp8.scale-100.png svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Dark.scale-200.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Lumia.ViewerPlugin\CompositeSurface\CompositeControl.xaml svchost.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.scale-200.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupSmallTile.scale-150.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\do_60x42.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-72_altform-colorize.png svchost.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\Restore-My-Files.txt svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\LightGray.png svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia.api svchost.exe File created C:\Program Files\Common Files\System\Restore-My-Files.txt svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-down-pressed.gif svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-selector.js svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-pl.xrm-ms svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SAEXT.DLL svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\lalala.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\star_half.png svchost.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\Restore-My-Files.txt svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL096.XML svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSGR8FR.LEX svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\Localization\localized_FR-FR.respack svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemePreview\Effects\02.png svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-down_32.svg svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ui-strings.js svchost.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Context.ps1 svchost.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Restore-My-Files.txt svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\ExchangeBadge.scale-100.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\MapsAppList.targetsize-64.png svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\edit-pdf.png svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ul.xrm-ms svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\SmallTile.scale-100.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-36_altform-unplated_contrast-white.png svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\bl.gif svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.0.1605.0_x86__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4220 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\Desktop\WallpaperStyle = "2" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\Desktop\TileWallpaper = "0" svchost.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings svchost.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe 4648 svchost.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 4648 svchost.exe Token: SeBackupPrivilege 4268 vssvc.exe Token: SeRestorePrivilege 4268 vssvc.exe Token: SeAuditPrivilege 4268 vssvc.exe Token: SeIncreaseQuotaPrivilege 4092 WMIC.exe Token: SeSecurityPrivilege 4092 WMIC.exe Token: SeTakeOwnershipPrivilege 4092 WMIC.exe Token: SeLoadDriverPrivilege 4092 WMIC.exe Token: SeSystemProfilePrivilege 4092 WMIC.exe Token: SeSystemtimePrivilege 4092 WMIC.exe Token: SeProfSingleProcessPrivilege 4092 WMIC.exe Token: SeIncBasePriorityPrivilege 4092 WMIC.exe Token: SeCreatePagefilePrivilege 4092 WMIC.exe Token: SeBackupPrivilege 4092 WMIC.exe Token: SeRestorePrivilege 4092 WMIC.exe Token: SeShutdownPrivilege 4092 WMIC.exe Token: SeDebugPrivilege 4092 WMIC.exe Token: SeSystemEnvironmentPrivilege 4092 WMIC.exe Token: SeRemoteShutdownPrivilege 4092 WMIC.exe Token: SeUndockPrivilege 4092 WMIC.exe Token: SeManageVolumePrivilege 4092 WMIC.exe Token: 33 4092 WMIC.exe Token: 34 4092 WMIC.exe Token: 35 4092 WMIC.exe Token: 36 4092 WMIC.exe Token: SeIncreaseQuotaPrivilege 4092 WMIC.exe Token: SeSecurityPrivilege 4092 WMIC.exe Token: SeTakeOwnershipPrivilege 4092 WMIC.exe Token: SeLoadDriverPrivilege 4092 WMIC.exe Token: SeSystemProfilePrivilege 4092 WMIC.exe Token: SeSystemtimePrivilege 4092 WMIC.exe Token: SeProfSingleProcessPrivilege 4092 WMIC.exe Token: SeIncBasePriorityPrivilege 4092 WMIC.exe Token: SeCreatePagefilePrivilege 4092 WMIC.exe Token: SeBackupPrivilege 4092 WMIC.exe Token: SeRestorePrivilege 4092 WMIC.exe Token: SeShutdownPrivilege 4092 WMIC.exe Token: SeDebugPrivilege 4092 WMIC.exe Token: SeSystemEnvironmentPrivilege 4092 WMIC.exe Token: SeRemoteShutdownPrivilege 4092 WMIC.exe Token: SeUndockPrivilege 4092 WMIC.exe Token: SeManageVolumePrivilege 4092 WMIC.exe Token: 33 4092 WMIC.exe Token: 34 4092 WMIC.exe Token: 35 4092 WMIC.exe Token: 36 4092 WMIC.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4648 wrote to memory of 756 4648 svchost.exe 75 PID 4648 wrote to memory of 756 4648 svchost.exe 75 PID 4648 wrote to memory of 756 4648 svchost.exe 75 PID 756 wrote to memory of 4220 756 cmd.exe 77 PID 756 wrote to memory of 4220 756 cmd.exe 77 PID 756 wrote to memory of 4220 756 cmd.exe 77 PID 4648 wrote to memory of 3940 4648 svchost.exe 79 PID 4648 wrote to memory of 3940 4648 svchost.exe 79 PID 4648 wrote to memory of 3940 4648 svchost.exe 79 PID 3940 wrote to memory of 4092 3940 cmd.exe 81 PID 3940 wrote to memory of 4092 3940 cmd.exe 81 PID 3940 wrote to memory of 4092 3940 cmd.exe 81 PID 4648 wrote to memory of 3216 4648 svchost.exe 83 PID 4648 wrote to memory of 3216 4648 svchost.exe 83 PID 4648 wrote to memory of 3216 4648 svchost.exe 83 PID 4648 wrote to memory of 640 4648 svchost.exe 85 PID 4648 wrote to memory of 640 4648 svchost.exe 85 PID 4648 wrote to memory of 640 4648 svchost.exe 85 PID 4648 wrote to memory of 860 4648 svchost.exe 87 PID 4648 wrote to memory of 860 4648 svchost.exe 87 PID 4648 wrote to memory of 860 4648 svchost.exe 87 PID 4648 wrote to memory of 676 4648 svchost.exe 89 PID 4648 wrote to memory of 676 4648 svchost.exe 89 PID 4648 wrote to memory of 676 4648 svchost.exe 89 PID 676 wrote to memory of 1108 676 cmd.exe 91 PID 676 wrote to memory of 1108 676 cmd.exe 91 PID 676 wrote to memory of 1108 676 cmd.exe 91 PID 4648 wrote to memory of 1420 4648 svchost.exe 92 PID 4648 wrote to memory of 1420 4648 svchost.exe 92 PID 4648 wrote to memory of 1420 4648 svchost.exe 92 PID 1420 wrote to memory of 1620 1420 cmd.exe 94 PID 1420 wrote to memory of 1620 1420 cmd.exe 94 PID 1420 wrote to memory of 1620 1420 cmd.exe 94 PID 4648 wrote to memory of 4640 4648 svchost.exe 105 PID 4648 wrote to memory of 4640 4648 svchost.exe 105 PID 4648 wrote to memory of 4640 4648 svchost.exe 105 PID 4648 wrote to memory of 4500 4648 svchost.exe 106 PID 4648 wrote to memory of 4500 4648 svchost.exe 106 PID 4648 wrote to memory of 4500 4648 svchost.exe 106 PID 4648 wrote to memory of 4320 4648 svchost.exe 107 PID 4648 wrote to memory of 4320 4648 svchost.exe 107 PID 4648 wrote to memory of 4320 4648 svchost.exe 107 PID 4648 wrote to memory of 4480 4648 svchost.exe 108 PID 4648 wrote to memory of 4480 4648 svchost.exe 108 PID 4648 wrote to memory of 4480 4648 svchost.exe 108 PID 4648 wrote to memory of 3164 4648 svchost.exe 109 PID 4648 wrote to memory of 3164 4648 svchost.exe 109 PID 4648 wrote to memory of 3164 4648 svchost.exe 109 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "Encrypted by Loki locker" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your files have been encrypted due to a security problem with your computer\r\nIf you want to restore them, write us to the e-mail: [email protected]\r\nWrite this ID in the title of your message: 2991A971\r\nIn case of no answer in 24 hours write us to this e-mail: [email protected]" svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4648 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4220
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:3216
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:640
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C bcdedit /set {default} recoveryenabled no2⤵PID:860
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C netsh advfirewall set currentprofile state off2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵PID:1108
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C netsh firewall set opmode mode=disable2⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵PID:1620
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4640
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4500
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4320
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4480
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:3164
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\Restore-My-Files.txt1⤵PID:4360