Analysis
-
max time kernel
110s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30/01/2023, 19:09
Static task
static1
Behavioral task
behavioral1
Sample
13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe
Resource
win10v2004-20221111-en
General
-
Target
13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe
-
Size
607KB
-
MD5
9893de16867126eeb989265cd99fd201
-
SHA1
71e0c3ee67daffada30a0bcd3abafaf59cfa8b5d
-
SHA256
13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377
-
SHA512
d7e175b821f3cef659c57b0f46abc35bb11f3dd47c8acdf1aa534c5faa88131e82aa2eebb0e5bfdb16a545356af975daac64a70085eee64196c5e5dfc92995ea
-
SSDEEP
12288:o6pGFv42oseLA5Gt/arlTT6zncVUJ7vnK6U:o6pEA25WQm/cTT6DNK6U
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\info.hta
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 756 netsh.exe 2500 netsh.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\SwitchSelect.tiff 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Pictures\UnpublishPing.tiff 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wvtymcow.bat 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Michael Gillespie = "C:\\Windows\\winlogon.exe" 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Michael Gillespie = "C:\\ProgramData\\winlogon.exe" 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Drops desktop.ini file(s) 28 IoCs
description ioc Process File opened for modification C:\Users\Public\AccountPictures\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Public\Music\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Public\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Music\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Links\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Public\Documents\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Public\Videos\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 586 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\weuj33v4.Loki" 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\es-ES\EppManifest.dll.mui 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_KMS_Client-ppd.xrm-ms 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sqlpdw.xsl 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\SelectJoin.potx 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\bg4.jpg 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Mu\Content 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\BREEZE.ELM 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-32_altform-lightunplated.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\star_half.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Microsoft.VCLibs.x86.14.00.appx 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteMediumTile.scale-200.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_scale-100.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\PlayStore_icon.svg 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\DBGCORE.DLL 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-80_altform-unplated.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-60_contrast-white.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\Restore-My-Files.txt 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SAEXT.DLL 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsWideTile.scale-125.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\30.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\StopwatchSmallTile.contrast-black_scale-200.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\sample-thumb.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ul-oob.xrm-ms 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmmui.msi.16.en-us.boot.tree.dat 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\HxRuntime.HxS 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteMediumTile.scale-125.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\bg1a.jpg 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\MedTile.scale-200_contrast-white.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.dll.sig 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-20.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\Restore-My-Files.txt 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_altform-unplated_contrast-black.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL.HXS 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-150_contrast-white.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\SlowMotionPage.xbf 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-30.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_altform-unplated_contrast-black.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_empty_state.svg 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-default_32.svg 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nb-no\ui-strings.js 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\Fingerprinting.DATA 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_KMS_Client-ppd.xrm-ms 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageBadgeLogo.scale-125_contrast-white.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.scale-400.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\MedTile.scale-100.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\ui-strings.js 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\de.pak.DATA 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ppd.xrm-ms 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_2.m4a 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-400_contrast-white.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-96_altform-colorize.png 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldThrow.snippets.ps1xml 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\createpdf.svg 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\msedge.exe.sig.DATA 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\winlogon.exe 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe File opened for modification C:\Windows\winlogon.exe 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5056 schtasks.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\Desktop\WallpaperStyle = "2" 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\Desktop\TileWallpaper = "0" 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Loki\ = "Loki" 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open\command 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open\command\ = "C:\\ProgramData\\0yumhtof.exe \"%l\" " 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Loki 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Token: SeIncreaseQuotaPrivilege 3892 WMIC.exe Token: SeSecurityPrivilege 3892 WMIC.exe Token: SeTakeOwnershipPrivilege 3892 WMIC.exe Token: SeLoadDriverPrivilege 3892 WMIC.exe Token: SeSystemProfilePrivilege 3892 WMIC.exe Token: SeSystemtimePrivilege 3892 WMIC.exe Token: SeProfSingleProcessPrivilege 3892 WMIC.exe Token: SeIncBasePriorityPrivilege 3892 WMIC.exe Token: SeCreatePagefilePrivilege 3892 WMIC.exe Token: SeBackupPrivilege 3892 WMIC.exe Token: SeRestorePrivilege 3892 WMIC.exe Token: SeShutdownPrivilege 3892 WMIC.exe Token: SeDebugPrivilege 3892 WMIC.exe Token: SeSystemEnvironmentPrivilege 3892 WMIC.exe Token: SeRemoteShutdownPrivilege 3892 WMIC.exe Token: SeUndockPrivilege 3892 WMIC.exe Token: SeManageVolumePrivilege 3892 WMIC.exe Token: 33 3892 WMIC.exe Token: 34 3892 WMIC.exe Token: 35 3892 WMIC.exe Token: 36 3892 WMIC.exe Token: SeIncreaseQuotaPrivilege 3892 WMIC.exe Token: SeSecurityPrivilege 3892 WMIC.exe Token: SeTakeOwnershipPrivilege 3892 WMIC.exe Token: SeLoadDriverPrivilege 3892 WMIC.exe Token: SeSystemProfilePrivilege 3892 WMIC.exe Token: SeSystemtimePrivilege 3892 WMIC.exe Token: SeProfSingleProcessPrivilege 3892 WMIC.exe Token: SeIncBasePriorityPrivilege 3892 WMIC.exe Token: SeCreatePagefilePrivilege 3892 WMIC.exe Token: SeBackupPrivilege 3892 WMIC.exe Token: SeRestorePrivilege 3892 WMIC.exe Token: SeShutdownPrivilege 3892 WMIC.exe Token: SeDebugPrivilege 3892 WMIC.exe Token: SeSystemEnvironmentPrivilege 3892 WMIC.exe Token: SeRemoteShutdownPrivilege 3892 WMIC.exe Token: SeUndockPrivilege 3892 WMIC.exe Token: SeManageVolumePrivilege 3892 WMIC.exe Token: 33 3892 WMIC.exe Token: 34 3892 WMIC.exe Token: 35 3892 WMIC.exe Token: 36 3892 WMIC.exe Token: SeBackupPrivilege 820 vssvc.exe Token: SeRestorePrivilege 820 vssvc.exe Token: SeAuditPrivilege 820 vssvc.exe Token: SeDebugPrivilege 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1948 wrote to memory of 4912 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 79 PID 1948 wrote to memory of 4912 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 79 PID 1948 wrote to memory of 4912 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 79 PID 4912 wrote to memory of 5056 4912 cmd.exe 81 PID 4912 wrote to memory of 5056 4912 cmd.exe 81 PID 4912 wrote to memory of 5056 4912 cmd.exe 81 PID 1948 wrote to memory of 5028 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 82 PID 1948 wrote to memory of 5028 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 82 PID 1948 wrote to memory of 5028 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 82 PID 5028 wrote to memory of 4788 5028 csc.exe 84 PID 5028 wrote to memory of 4788 5028 csc.exe 84 PID 5028 wrote to memory of 4788 5028 csc.exe 84 PID 1948 wrote to memory of 1008 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 86 PID 1948 wrote to memory of 1008 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 86 PID 1948 wrote to memory of 1008 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 86 PID 1948 wrote to memory of 3488 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 88 PID 1948 wrote to memory of 3488 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 88 PID 1948 wrote to memory of 3488 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 88 PID 1948 wrote to memory of 3492 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 90 PID 1948 wrote to memory of 3492 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 90 PID 1948 wrote to memory of 3492 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 90 PID 1948 wrote to memory of 5044 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 92 PID 1948 wrote to memory of 5044 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 92 PID 1948 wrote to memory of 5044 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 92 PID 1948 wrote to memory of 780 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 94 PID 1948 wrote to memory of 780 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 94 PID 1948 wrote to memory of 780 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 94 PID 1948 wrote to memory of 1244 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 96 PID 1948 wrote to memory of 1244 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 96 PID 1948 wrote to memory of 1244 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 96 PID 1948 wrote to memory of 2788 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 99 PID 1948 wrote to memory of 2788 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 99 PID 1948 wrote to memory of 2788 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 99 PID 1948 wrote to memory of 4644 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 98 PID 1948 wrote to memory of 4644 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 98 PID 1948 wrote to memory of 4644 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 98 PID 3492 wrote to memory of 3892 3492 cmd.exe 102 PID 3492 wrote to memory of 3892 3492 cmd.exe 102 PID 3492 wrote to memory of 3892 3492 cmd.exe 102 PID 2788 wrote to memory of 756 2788 cmd.exe 103 PID 2788 wrote to memory of 756 2788 cmd.exe 103 PID 2788 wrote to memory of 756 2788 cmd.exe 103 PID 4644 wrote to memory of 2500 4644 cmd.exe 104 PID 4644 wrote to memory of 2500 4644 cmd.exe 104 PID 4644 wrote to memory of 2500 4644 cmd.exe 104 PID 1948 wrote to memory of 5684 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 119 PID 1948 wrote to memory of 5684 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 119 PID 1948 wrote to memory of 5684 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 119 PID 1948 wrote to memory of 5724 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 120 PID 1948 wrote to memory of 5724 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 120 PID 1948 wrote to memory of 5724 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 120 PID 1948 wrote to memory of 5748 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 121 PID 1948 wrote to memory of 5748 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 121 PID 1948 wrote to memory of 5748 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 121 PID 1948 wrote to memory of 5772 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 122 PID 1948 wrote to memory of 5772 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 122 PID 1948 wrote to memory of 5772 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 122 PID 1948 wrote to memory of 5800 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 123 PID 1948 wrote to memory of 5800 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 123 PID 1948 wrote to memory of 5800 1948 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe 123 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "Encrypted by Loki locker" 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your files have been encrypted due to a security problem with your computer\r\nIf you want to restore them, write us to the e-mail: [email protected]\r\nWrite this ID in the title of your message: 12419524\r\nIn case of no answer in 24 hours write us to this e-mail: [email protected]" 13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe"C:\Users\Admin\AppData\Local\Temp\13933403b4b5d79da1decbc41867c842e3577bcba8ce3859f7d9b881348ad377.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F2⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F3⤵
- Creates scheduled task(s)
PID:5056
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3gkghddf\3gkghddf.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7081.tmp" "c:\ProgramData\CSCB2BCC30F2BF34A0DBC9133264BB9413.TMP"3⤵PID:4788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet2⤵PID:1008
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin DELETE SYSTEMSTATEBACKUP2⤵PID:3488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:5044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:780
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled no2⤵PID:1244
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh firewall set opmode mode=disable2⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:2500
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh advfirewall set currentprofile state off2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:756
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5684
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5724
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5748
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5772
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5800
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:820
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD517b7f783899bc27df296ad78aff09068
SHA1a3f2c839008d5304c2d674f056560d6850500a60
SHA256a619578c951f53f10e32037d4de60e9790cf1fdaea2d3c684721bdd5a26995cf
SHA51262a13e7ff1e104b8e68996145a62ddb0cce381a9408d0d2d5eda47f2a37ab42b27fe63c44fd5983e9ab1ca44d866cac0e097ea7fc1f6bf9e8b800f87f8f0617e
-
Filesize
25KB
MD53cf13e8ab582638570548e8592fa72ea
SHA1b6ebdf722bbacd49781b868976d8f884fac2850f
SHA25678271886d3605fa1ea0d6bd408f580b6f3f53881149037fabf2e0e2e673d2eea
SHA512e903a530c8b8f26b16e142530fae82f3e800d5885e3e2b05b9965278aa46f313d63471bd9a11bc8373a8db7a2c84feed30cad6bb1f72fba418bb3d8e18d7f302
-
Filesize
6KB
MD5b41a7e28d9054f4bf2856ea7309cbac8
SHA1278ba5b78aef0ab6f467cb8a9f866aa5a2d7b292
SHA25655834885eeca57f97e1735f2ab5ef13113969c702d500dd13b58e1a6797b658d
SHA512b33385fd17b943549da9a16a2007006278cf163de66052d8d49b1a410b0364949bbc6ead178ce70423a215af1519d2e5d257b8510d3bedf466b89dd3b8ce59cf
-
Filesize
24KB
MD50fbee6e443f32ddf847996f968373b9c
SHA1a143c9c57638dc8612c32aeddb4dda9798d10f7e
SHA2563c2f0eee5178d09a99b5104f6a61da8faae3d26352a4d91e348a8673a870a229
SHA512ebacaa33113aca90ff826e5496bec6cc20506cfcc3e56fe536c9542a1a1e05644253ee3d46b1d090ad7980abafee5457949c9b4da2ec235b7e240753d109f560
-
Filesize
1KB
MD54d77ac566b029d45c02c8b718796ccc1
SHA10732326dcf9c36a465e46c6a3fa38c5841a14ada
SHA256c4535df4d7124805bd5cc74de8b9f943dcc94651ed60e17fa21a273796892093
SHA5121c300565851bc75adcd6fc43f5ac269e9d124537b25fd8130303fb7b883d2351ff92b778a7e20efffd974beef43b658d4c07002fe1a1cae00dffde7fc3f0fd8d
-
Filesize
236B
MD53931842991c8b9a0eb1bbb6031dbd10b
SHA11da8c4f89bf8db685189d6d63f26bac6ea99de6a
SHA256d49fa0a64ca9bc01f84e22b3309b887cc1055d986c754b70c29e96ccd36fee73
SHA512fe872de7a1e956d85ef0775a29b602fed11813ddb651cbcdd86f621e981ae971167f2917ccfd0b83adb1ad195a1c49def8450b48468a2fdced107def8b122de4
-
Filesize
23KB
MD58c9a5448905c6ad6f5a15ad8f102fa56
SHA1185575a9708fe9ff122423e459eeed7098ad11d4
SHA256fc65491d373c30593f9ef53d83959625dc384bc42d551aa77a666d4e9b538104
SHA5122032d1f19ac0734339626531cd77ce0509dbba93260c87505d20998ab66aa3dceee4c94e10d8620cdcc62eacf9e63bbe5357afa2a09abdaa51ca0fde8b9aed50