Analysis
-
max time kernel
67s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
13-07-2022 06:36
Static task
static1
Behavioral task
behavioral1
Sample
44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe
Resource
win7-20220414-en
General
-
Target
44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe
-
Size
500KB
-
MD5
6db85bacef3cac6deb69911af522e2b7
-
SHA1
6aa7b2744a7e3975f0dff3672ec633b687ef5fbd
-
SHA256
44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9
-
SHA512
7fbeb7cd7c09eb758e7dbbbe388e742a4d4a5e2933edcc3c0d57d4225918a5b9ac8259ebfcd71ae588e3b459aa5fa2ad8efad635ebc86f271cae7d272e1f8361
Malware Config
Signatures
-
Mespinoza Ransomware 2 TTPs
Also known as Pysa. Ransomware-as-a-servoce which first appeared in 2020.
-
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\DisconnectRename.crw => C:\Users\Admin\Pictures\DisconnectRename.crw.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Users\Admin\Pictures\DisconnectRename.crw.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File renamed C:\Users\Admin\Pictures\ExpandUse.tif => C:\Users\Admin\Pictures\ExpandUse.tif.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Users\Admin\Pictures\ExpandUse.tif.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File renamed C:\Users\Admin\Pictures\ResetMount.png => C:\Users\Admin\Pictures\ResetMount.png.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Users\Admin\Pictures\ResetMount.png.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File renamed C:\Users\Admin\Pictures\StepSuspend.raw => C:\Users\Admin\Pictures\StepSuspend.raw.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Users\Admin\Pictures\StepSuspend.raw.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe -
Deletes itself 1 IoCs
pid Process 340 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\drive.crx.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files (x86)\Windows Sidebar\es-ES\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-BR.pak.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\THMBNAIL.PNG.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEWSS.DLL.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBENDF98.CHM.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-US.pak.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\css\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\DVD Maker\it-IT\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\Common Files\System\msadc\en-US\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nl.pak.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\WATER.ELM.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\Windows Sidebar\es-ES\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\STOCKS.DAT.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSSOAP30.DLL.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MUAUTH.CAB.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\MCABOUT.HTM.pysa 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Readme.README 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\MuiCache rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\README_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\README_auto_file\shell\open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_Classes\Local Settings rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\README_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\.README rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\.README\ = "README_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\README_auto_file\shell\edit rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\README_auto_file\shell\edit\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\README_auto_file\shell\open rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\README_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\README_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000_CLASSES\README_auto_file rundll32.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1192 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: 33 268 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 268 AUDIODG.EXE Token: 33 268 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 268 AUDIODG.EXE Token: SeDebugPrivilege 284 taskmgr.exe -
Suspicious use of FindShellTrayWindow 15 IoCs
pid Process 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe -
Suspicious use of SendNotifyMessage 15 IoCs
pid Process 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe 284 taskmgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1932 wrote to memory of 1192 1932 rundll32.exe 41 PID 1932 wrote to memory of 1192 1932 rundll32.exe 41 PID 1932 wrote to memory of 1192 1932 rundll32.exe 41 PID 1376 wrote to memory of 340 1376 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe 44 PID 1376 wrote to memory of 340 1376 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe 44 PID 1376 wrote to memory of 340 1376 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe 44 PID 1376 wrote to memory of 340 1376 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe 44 PID 1376 wrote to memory of 340 1376 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe 44 PID 1376 wrote to memory of 340 1376 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe 44 PID 1376 wrote to memory of 340 1376 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe 44 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = 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 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = 50005900530041000000 44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe"C:\Users\Admin\AppData\Local\Temp\44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1376 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\update.bat" "2⤵
- Deletes itself
PID:340
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:936
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x47c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:268
-
C:\Windows\system32\verclsid.exe"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x4011⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe"C:\Users\Admin\AppData\Local\Temp\44f1def68aef34687bfacf3668e56873f9d603fc6741d5da1209cc55bdc6f1f9.exe"1⤵PID:1572
-
C:\Windows\system32\taskmgr.exetaskmgr.exe /21⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:284
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Public\Desktop\Readme.README1⤵
- Modifies registry class
PID:1764
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Public\Desktop\Readme.README1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\Readme.README2⤵
- Opens file in notepad (likely ransom note)
PID:1192
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339B
MD52f3a589eeee18720599acdec8b0259b8
SHA1de883a01f7c21201f6b67531fbe75c685173e510
SHA256b140920f6b4908a5f4882df3880daca2dea1cafba59fdb725f4b70a51d00c380
SHA5122dcaac601fbb2a3f389c326834336e6f50a12547eee8c6c56607560c2c81c67fa5196227b3857b20ef8ef200e49ee9070714760787e6381d56fdda59e510d73f
-
Filesize
904B
MD5f1e02c73dd4d00f3864128ec2a88d149
SHA1f26ef3010c8fc071dcec48f6da548a6c697d924e
SHA256f4b41945e9a1f5c0c53230c6dfdd514a8f64f1e4ccdb733395b43d830ab9a607
SHA51278682f35934908447319aa34c5e3988d9f6cba842b56e7ac69c4ea81c670f7b4af22563886c4dfc335c68c2b9c1a0c7f4cfd4c03664a3ea039fead0cc21a2283