Analysis
-
max time kernel
202s -
max time network
224s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-es -
submitted
23-04-2022 06:35
Static task
static1
Behavioral task
behavioral1
Sample
7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe
Resource
win10v2004-20220414-es
General
-
Target
7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe
-
Size
500KB
-
MD5
dfe4dcc5c1ecd6cc9fea2373c672c326
-
SHA1
11e399bed1a2e4ac51dfbae16a21f1adaff7c95f
-
SHA256
7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14
-
SHA512
9f9e43601a88c386026d58e0f95785a97d86b228dbe5bb168dec90297c0480d8ba9aa07bdd92b90b0033dd098c2f1da17c72a1b05678fb2d6db43b254dbb1523
Malware Config
Signatures
-
Mespinoza Ransomware 2 TTPs
Also known as Pysa. Ransomware-as-a-servoce which first appeared in 2020.
-
Modifies extensions of user files 14 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exedescription ioc Process File renamed C:\Users\Admin\Pictures\UseAdd.raw => C:\Users\Admin\Pictures\UseAdd.raw.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File renamed C:\Users\Admin\Pictures\CompressSwitch.crw => C:\Users\Admin\Pictures\CompressSwitch.crw.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Users\Admin\Pictures\CompressSwitch.crw.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File renamed C:\Users\Admin\Pictures\PublishSend.png => C:\Users\Admin\Pictures\PublishSend.png.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File renamed C:\Users\Admin\Pictures\RevokeUpdate.png => C:\Users\Admin\Pictures\RevokeUpdate.png.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Users\Admin\Pictures\RevokeUpdate.png.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File renamed C:\Users\Admin\Pictures\SuspendRegister.png => C:\Users\Admin\Pictures\SuspendRegister.png.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Users\Admin\Pictures\PublishSend.png.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File renamed C:\Users\Admin\Pictures\ReadPublish.tif => C:\Users\Admin\Pictures\ReadPublish.tif.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Users\Admin\Pictures\ReadPublish.tif.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File renamed C:\Users\Admin\Pictures\StepLock.tiff => C:\Users\Admin\Pictures\StepLock.tiff.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Users\Admin\Pictures\StepLock.tiff.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Users\Admin\Pictures\SuspendRegister.png.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Users\Admin\Pictures\UseAdd.raw.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exedescription ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons_retina.png.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files\VideoLAN\VLC\locale\si\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_export_18.svg.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\de-DE\msdasqlr.dll.mui.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-sl\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-tw\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\css\main.css.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\email_all.gif.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\illustrations.png.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\hu_get.svg.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\fr-FR\msadcor.dll.mui.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fr.pak.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforcomments.svg.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ca-es\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages.properties.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files\Java\jre1.8.0_66\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ca-es\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-si\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files\Common Files\microsoft shared\ink\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\javafx-mx.jar.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\main.css.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\MSFT_PackageManagementSource.psm1.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\ui-strings.js.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\editvideoimage.png.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\DisconnectUnpublish.vsdx.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner.gif.pysa 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\da-dk\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe -
Drops file in Windows directory 1 IoCs
Processes:
7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exedescription ioc Process File created C:\Windows\Readme.README 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "82" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe -
Modifies registry class 12 IoCs
Processes:
OpenWith.exeOpenWith.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\README_auto_file\shell\edit OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\README_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\README_auto_file\shell\open\command OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\README_auto_file OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\.README\ = "README_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\README_auto_file\shell\edit\command OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\README_auto_file\shell\open OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\README_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\.README OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\README_auto_file\shell OpenWith.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 2880 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exepid Process 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid Process 100 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
taskmgr.exedescription pid Process Token: SeDebugPrivilege 100 taskmgr.exe Token: SeSystemProfilePrivilege 100 taskmgr.exe Token: SeCreateGlobalPrivilege 100 taskmgr.exe Token: 33 100 taskmgr.exe Token: SeIncBasePriorityPrivilege 100 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid Process 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid Process 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe 100 taskmgr.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
Processes:
OpenWith.exeOpenWith.exeLogonUI.exepid Process 4856 OpenWith.exe 4856 OpenWith.exe 4856 OpenWith.exe 4856 OpenWith.exe 4856 OpenWith.exe 4856 OpenWith.exe 4856 OpenWith.exe 4856 OpenWith.exe 4856 OpenWith.exe 4856 OpenWith.exe 4856 OpenWith.exe 4744 OpenWith.exe 4744 OpenWith.exe 4744 OpenWith.exe 4744 OpenWith.exe 4744 OpenWith.exe 4744 OpenWith.exe 4744 OpenWith.exe 4744 OpenWith.exe 4744 OpenWith.exe 3652 LogonUI.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exeOpenWith.exeOpenWith.exedescription pid Process procid_target PID 2844 wrote to memory of 4728 2844 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe 102 PID 2844 wrote to memory of 4728 2844 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe 102 PID 2844 wrote to memory of 4728 2844 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe 102 PID 4856 wrote to memory of 3936 4856 OpenWith.exe 112 PID 4856 wrote to memory of 3936 4856 OpenWith.exe 112 PID 4744 wrote to memory of 2880 4744 OpenWith.exe 116 PID 4744 wrote to memory of 2880 4744 OpenWith.exe 116 -
System policy modification 1 TTPs 2 IoCs
Processes:
7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = 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 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = 50005900530041000000 7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe"C:\Users\Admin\AppData\Local\Temp\7c774062bc55e2d0e869d5d69820aa6e3b759454dbc926475b4db6f7f2b6cb14.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2844 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\update.bat" "2⤵PID:4728
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:100
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4844
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\Readme.README2⤵PID:3936
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\ProgramData\Readme.README2⤵
- Opens file in notepad (likely ransom note)
PID:2880
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:2340
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3928855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3652
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58fa5fddeb156cdf21f2cfa21ecdf9c39
SHA1dbcd4cb518f6bcc91487ad653585f6112bae8536
SHA2567bc05b205080f8136fbe77e57b6a05dc031ccf99a5951f30298a5554f1ede263
SHA5120fde4ee75e07fa0b12d0d1b38e36ffa170d9cfe225d95ab5385e8cc91a9fec2f5f70f98e94ee58b5db0d383f1fde796daf5eba62f615430cae46f84fdda80689
-
Filesize
66KB
MD56942be83233f560637018348f63d4fb6
SHA1ac6cae4cd43e47a3ad52b84587a248eb939740c8
SHA2563a57fc616a3c821246f3776767149225e138fb4310537e3c74fd9d819adc7153
SHA5121caf07f0cc6b0f270d1d5a1ada8445a103dfb9de0ab318aaa76f57c93caf815e3fb0d0a88d63ecf13e5511b882a0d5ccb57565ea310209f7243a6fc3ff52ad9b
-
Filesize
28KB
MD5c643c5b1b433c02a48785925d5090edf
SHA1154e0bb6b99ca4249814d40888d26b1a3062978b
SHA2561f5a2c842c6d7e8484e9adce9a4a1e10746a72d58d1abab3dbdc709998a023e6
SHA51291b400bd7a4be9b91b11e4f20a6c063e89bd01fdfc7a75f9ded927873eac3904ac228ae70fd7b9a9ee8158b7a1daab93e580041d2cbf6d1e5c62e9f122be44c5
-
Filesize
339B
MD5ddce49e7b287b095dd7c1330cbee036d
SHA1b82a73917476762f81f163252fc45064c686f659
SHA25645ddf536b6b773f743fa33bd8a10011f3b26bd2cd4897197a54e6d8e1bd927e5
SHA51257ae36ec3fbf954e60d7c615837d7ecd2265059da5136f8dc14dc0997b32abc4643353ff88cee219702e859f354e83933bf04a1574bc80346e8a7027a741e111
-
Filesize
1KB
MD58fa5fddeb156cdf21f2cfa21ecdf9c39
SHA1dbcd4cb518f6bcc91487ad653585f6112bae8536
SHA2567bc05b205080f8136fbe77e57b6a05dc031ccf99a5951f30298a5554f1ede263
SHA5120fde4ee75e07fa0b12d0d1b38e36ffa170d9cfe225d95ab5385e8cc91a9fec2f5f70f98e94ee58b5db0d383f1fde796daf5eba62f615430cae46f84fdda80689