Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows7_x64 -
resource
win7-en-20210916 -
submitted
20-09-2021 12:45
Static task
static1
Behavioral task
behavioral1
Sample
2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe
Resource
win7-en-20210916
Behavioral task
behavioral2
Sample
2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe
Resource
win10-en
General
-
Target
2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe
-
Size
78KB
-
MD5
6e5986761cea340dce2efd4cf4f3790c
-
SHA1
4a8ca4b5c04112a753e9ff5989b80f0b12e13654
-
SHA256
2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd
-
SHA512
8df4406a8807978df8690cb578cd00f8d22c2ad5ff78b8d87806484adcde2eaa2901f1da100c31f1538da0503043c78cb3856d0592af2f094901d864956b83af
Malware Config
Extracted
C:\SykSKioSK.README.txt
blackmatter
http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/GBSLNRB4NL0OG6FX
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Modifies extensions of user files 13 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\CompleteResolve.crw => C:\Users\Admin\Pictures\CompleteResolve.crw.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\CompleteResolve.crw.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\ProtectConfirm.png.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File renamed C:\Users\Admin\Pictures\RegisterUninstall.png => C:\Users\Admin\Pictures\RegisterUninstall.png.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\RegisterUninstall.png.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File renamed C:\Users\Admin\Pictures\RenameRestart.tiff => C:\Users\Admin\Pictures\RenameRestart.tiff.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\RenameStep.png.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File renamed C:\Users\Admin\Pictures\ProtectConfirm.png => C:\Users\Admin\Pictures\ProtectConfirm.png.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\RenameRestart.tiff 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\RenameRestart.tiff.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File renamed C:\Users\Admin\Pictures\RenameStep.png => C:\Users\Admin\Pictures\RenameStep.png.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File renamed C:\Users\Admin\Pictures\StopInvoke.png => C:\Users\Admin\Pictures\StopInvoke.png.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\StopInvoke.png.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe -
Loads dropped DLL 1 IoCs
pid Process 1848 splwow64.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\SykSKioSK.bmp" 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Set value (str) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\SykSKioSK.bmp" 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\gadget.xml 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299611.WMF 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\highDpiImageSwap.js 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15172_.GIF.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\SykSKioSK.README.txt 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN081.XML 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5F.GIF.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\SykSKioSK.README.txt 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.DPV.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\BUTTON.GIF.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01839_.GIF 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\SykSKioSK.README.txt 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN105.XML 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FRAR\MSB1FRAR.ITS.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Custom.propdesc.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL11.POC.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\THMBNAIL.PNG 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50F.GIF.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\SykSKioSK.README.txt 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File created C:\Program Files\Microsoft Games\FreeCell\fr-FR\SykSKioSK.README.txt 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF.SykSKioSK 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000\Control Panel\International 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Key created \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000\Control Panel\Desktop 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Set value (str) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000\Control Panel\Desktop\WallpaperStyle = "10" 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_Classes\Local Settings splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2375386074-2889020035-839874990-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff splwow64.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1748 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1848 splwow64.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeDebugPrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: 36 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeImpersonatePrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeIncBasePriorityPrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeIncreaseQuotaPrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: 33 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeManageVolumePrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeProfSingleProcessPrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeRestorePrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeSecurityPrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeSystemProfilePrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeTakeOwnershipPrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeShutdownPrivilege 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe Token: SeBackupPrivilege 536 vssvc.exe Token: SeRestorePrivilege 536 vssvc.exe Token: SeAuditPrivilege 536 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1848 splwow64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 580 wrote to memory of 1748 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 35 PID 580 wrote to memory of 1748 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 35 PID 580 wrote to memory of 1748 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 35 PID 580 wrote to memory of 1748 580 2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe 35 PID 1748 wrote to memory of 1848 1748 NOTEPAD.EXE 36 PID 1748 wrote to memory of 1848 1748 NOTEPAD.EXE 36 PID 1748 wrote to memory of 1848 1748 NOTEPAD.EXE 36 PID 1748 wrote to memory of 1848 1748 NOTEPAD.EXE 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.bin.sample.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" /p C:\SykSKioSK.README.txt2⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1848
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:536