Resubmissions
29-11-2024 15:57
241129-td12ysylek 10Analysis
-
max time kernel
397s -
max time network
392s -
platform
windows11-21h2_x64 -
resource
win11-20241007-de -
resource tags
arch:x64arch:x86image:win11-20241007-delocale:de-deos:windows11-21h2-x64systemwindows -
submitted
29-11-2024 15:57
Static task
static1
Behavioral task
behavioral1
Sample
lsass.exe
Resource
win11-20241007-de
General
-
Target
lsass.exe
-
Size
2.3MB
-
MD5
131f1e70e37f54ca486f111b596ea4ce
-
SHA1
b460653cb8a5294711d70a6a240100fbbb475b30
-
SHA256
c09333024c035b820003b8af59cbba362bfcdc5e2308fc8027dca324e0666c2c
-
SHA512
128b4e0946e1cc0227bb21a385a8df9ced6e12235fac99a506ec7e18c63806dc6e429eab6f21b971217433d68b8efc19f8c0006a5d53126fe21673ad9254caf5
-
SSDEEP
49152:wgwRAifu1DBgutBPNN52/N+0MgrMPR9JZqoUGKv1dHNUv+/C:wgwRAvguPPFeNvuRZqfD1l8L
Malware Config
Extracted
C:\Users\Admin\AppData\Local\How-to-decrypt.txt
http://pflujznptk5lmuf6xwadfqy6nffykdvahfbljh7liljailjbxrgvhfid.onion/
https://tox.chat/download.html
https://github.com/qTox/qTox/releases/download/v1.17.3/setup-qtox-x86_64-release.exe
Signatures
-
Detects Mimic ransomware 1 IoCs
resource yara_rule behavioral1/files/0x001900000002ab6e-37.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
Mimic family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Clears Windows event logs 1 TTPs 3 IoCs
pid Process 4820 wevtutil.exe 3220 wevtutil.exe 4372 wevtutil.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4008 bcdedit.exe 3300 bcdedit.exe -
Renames multiple (187) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3872 wbadmin.exe -
pid Process 2524 wbadmin.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineElevatedCfg.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsqmcons.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbguard.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_x64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fbserver.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\node.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EnterpriseClient.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-opt.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tomcat6.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\node.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agntsvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutodeskDesktopApp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\axlbridge.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdhost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shutdown.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-nt.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutodeskDesktopApp.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocautoupds.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer_Service.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\benetns.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\beserver.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocautoupds.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ocomm.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\httpd.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tv_x64.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xfssvccon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspub.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdswfsafe.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ssms.exe dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TeamViewer.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe dwm.exe -
Executes dropped EXE 12 IoCs
pid Process 5052 7za.exe 276 7za.exe 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe 1604 dwm.exe 4552 DC.exe 4956 dwm.exe 3820 dwm.exe 4196 dwm.exe 2996 Everything.exe 1748 Everything.exe 4064 xdel.exe 2428 xdel.exe -
Loads dropped DLL 5 IoCs
pid Process 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe 1604 dwm.exe 4956 dwm.exe 3820 dwm.exe 4196 dwm.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell\open\command dwm.exe Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" dwm.exe Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell\open ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell\open\command ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" dwm.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Users\\Admin\\AppData\\Local\\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\\dwm.exe\" " ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm.exe = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\How-to-decrypt.txt\"" dwm.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\V: Everything.exe -
Power Settings 1 TTPs 15 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 5096 powercfg.exe 2528 powercfg.exe 132 powercfg.exe 2596 powercfg.exe 2472 powercfg.exe 3028 powercfg.exe 3144 powercfg.exe 3120 powercfg.exe 1600 powercfg.exe 748 powercfg.exe 1000 powercfg.exe 4124 powercfg.exe 4872 powercfg.exe 556 powercfg.exe 3984 powercfg.exe -
pid Process 4876 powershell.exe 3164 powershell.exe 3704 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xdel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xdel.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3680 cmd.exe 2908 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 16 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "183" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe -
Modifies registry class 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command dwm.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\How-to-decrypt.txt\"" dwm.exe Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell\open\command ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" dwm.exe Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell\open\command dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command dwm.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell\open ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.LOQUI\ = "mimicfile" dwm.exe Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\exefile ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Key created \REGISTRY\MACHINE\Software\Classes\.LOQUI dwm.exe Key created \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000_Classes\Local Settings OpenWith.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3204 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2908 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3820 dwm.exe 3820 dwm.exe 4196 dwm.exe 4196 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 1604 dwm.exe 3704 powershell.exe 4876 powershell.exe 4876 powershell.exe 3164 powershell.exe 3704 powershell.exe 3164 powershell.exe 1604 dwm.exe 1604 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe 3820 dwm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4156 OpenWith.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 2552 Process not Found 896 Process not Found 2664 Process not Found 2832 Process not Found 1424 Process not Found 4668 Process not Found 4852 Process not Found 4252 Process not Found 4752 Process not Found 4296 Process not Found 3800 Process not Found 3648 Process not Found 460 Process not Found 4008 Process not Found 2804 Process not Found 3456 Process not Found 4908 Process not Found 4064 Process not Found 5004 Process not Found 948 Process not Found 2780 Process not Found 3148 Process not Found 1820 Process not Found 1996 Process not Found 2024 Process not Found 1184 Process not Found 2044 Process not Found 420 Process not Found 2940 Process not Found 1756 Process not Found 688 Process not Found 2132 Process not Found 3840 Process not Found 2872 Process not Found 552 Process not Found 3936 Process not Found 4372 Process not Found 4804 Process not Found 4756 Process not Found 800 Process not Found 3060 Process not Found 2760 Process not Found 4012 Process not Found 2520 Process not Found 2772 Process not Found 1572 Process not Found 296 Process not Found 708 Process not Found 5020 Process not Found 780 Process not Found 5052 Process not Found 4088 Process not Found 3536 Process not Found 2976 Process not Found 4004 Process not Found 4716 Process not Found 1536 Process not Found 1056 Process not Found 3272 Process not Found 1568 Process not Found 2764 Process not Found 2068 Process not Found 1448 Process not Found 4772 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 5052 7za.exe Token: 35 5052 7za.exe Token: SeRestorePrivilege 276 7za.exe Token: 35 276 7za.exe Token: SeSecurityPrivilege 276 7za.exe Token: SeSecurityPrivilege 276 7za.exe Token: SeIncreaseQuotaPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeSecurityPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeTakeOwnershipPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeLoadDriverPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeSystemProfilePrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeSystemtimePrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeProfSingleProcessPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeIncBasePriorityPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeCreatePagefilePrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeBackupPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeRestorePrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeShutdownPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeDebugPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeSystemEnvironmentPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeChangeNotifyPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeRemoteShutdownPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeUndockPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeManageVolumePrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeImpersonatePrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeCreateGlobalPrivilege 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: 33 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: 34 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: 35 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: 36 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe Token: SeIncreaseQuotaPrivilege 1604 dwm.exe Token: SeSecurityPrivilege 1604 dwm.exe Token: SeTakeOwnershipPrivilege 1604 dwm.exe Token: SeLoadDriverPrivilege 1604 dwm.exe Token: SeSystemProfilePrivilege 1604 dwm.exe Token: SeSystemtimePrivilege 1604 dwm.exe Token: SeProfSingleProcessPrivilege 1604 dwm.exe Token: SeIncBasePriorityPrivilege 1604 dwm.exe Token: SeCreatePagefilePrivilege 1604 dwm.exe Token: SeBackupPrivilege 1604 dwm.exe Token: SeRestorePrivilege 1604 dwm.exe Token: SeShutdownPrivilege 1604 dwm.exe Token: SeDebugPrivilege 1604 dwm.exe Token: SeSystemEnvironmentPrivilege 1604 dwm.exe Token: SeChangeNotifyPrivilege 1604 dwm.exe Token: SeRemoteShutdownPrivilege 1604 dwm.exe Token: SeUndockPrivilege 1604 dwm.exe Token: SeManageVolumePrivilege 1604 dwm.exe Token: SeImpersonatePrivilege 1604 dwm.exe Token: SeCreateGlobalPrivilege 1604 dwm.exe Token: 33 1604 dwm.exe Token: 34 1604 dwm.exe Token: 35 1604 dwm.exe Token: 36 1604 dwm.exe Token: SeIncreaseQuotaPrivilege 3820 dwm.exe Token: SeSecurityPrivilege 3820 dwm.exe Token: SeIncreaseQuotaPrivilege 4956 dwm.exe Token: SeTakeOwnershipPrivilege 3820 dwm.exe Token: SeSecurityPrivilege 4956 dwm.exe Token: SeLoadDriverPrivilege 3820 dwm.exe Token: SeTakeOwnershipPrivilege 4956 dwm.exe Token: SeSystemProfilePrivilege 3820 dwm.exe Token: SeLoadDriverPrivilege 4956 dwm.exe Token: SeSystemtimePrivilege 3820 dwm.exe -
Suspicious use of SetWindowsHookEx 42 IoCs
pid Process 2996 Everything.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 4156 OpenWith.exe 1748 Everything.exe 3096 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2416 wrote to memory of 5052 2416 lsass.exe 78 PID 2416 wrote to memory of 5052 2416 lsass.exe 78 PID 2416 wrote to memory of 5052 2416 lsass.exe 78 PID 2416 wrote to memory of 276 2416 lsass.exe 80 PID 2416 wrote to memory of 276 2416 lsass.exe 80 PID 2416 wrote to memory of 276 2416 lsass.exe 80 PID 2416 wrote to memory of 4672 2416 lsass.exe 82 PID 2416 wrote to memory of 4672 2416 lsass.exe 82 PID 2416 wrote to memory of 4672 2416 lsass.exe 82 PID 4672 wrote to memory of 1604 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe 83 PID 4672 wrote to memory of 1604 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe 83 PID 4672 wrote to memory of 1604 4672 ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe 83 PID 1604 wrote to memory of 3636 1604 dwm.exe 84 PID 1604 wrote to memory of 3636 1604 dwm.exe 84 PID 1604 wrote to memory of 3636 1604 dwm.exe 84 PID 3636 wrote to memory of 4552 3636 cmd.exe 86 PID 3636 wrote to memory of 4552 3636 cmd.exe 86 PID 3636 wrote to memory of 4552 3636 cmd.exe 86 PID 1604 wrote to memory of 4956 1604 dwm.exe 88 PID 1604 wrote to memory of 4956 1604 dwm.exe 88 PID 1604 wrote to memory of 4956 1604 dwm.exe 88 PID 1604 wrote to memory of 3820 1604 dwm.exe 89 PID 1604 wrote to memory of 3820 1604 dwm.exe 89 PID 1604 wrote to memory of 3820 1604 dwm.exe 89 PID 1604 wrote to memory of 4196 1604 dwm.exe 90 PID 1604 wrote to memory of 4196 1604 dwm.exe 90 PID 1604 wrote to memory of 4196 1604 dwm.exe 90 PID 1604 wrote to memory of 2996 1604 dwm.exe 91 PID 1604 wrote to memory of 2996 1604 dwm.exe 91 PID 1604 wrote to memory of 2996 1604 dwm.exe 91 PID 2416 wrote to memory of 2236 2416 lsass.exe 92 PID 2416 wrote to memory of 2236 2416 lsass.exe 92 PID 2416 wrote to memory of 2236 2416 lsass.exe 92 PID 1604 wrote to memory of 5096 1604 dwm.exe 97 PID 1604 wrote to memory of 5096 1604 dwm.exe 97 PID 1604 wrote to memory of 2472 1604 dwm.exe 98 PID 1604 wrote to memory of 2472 1604 dwm.exe 98 PID 1604 wrote to memory of 2596 1604 dwm.exe 99 PID 1604 wrote to memory of 2596 1604 dwm.exe 99 PID 1604 wrote to memory of 3984 1604 dwm.exe 101 PID 1604 wrote to memory of 3984 1604 dwm.exe 101 PID 1604 wrote to memory of 132 1604 dwm.exe 103 PID 1604 wrote to memory of 132 1604 dwm.exe 103 PID 1604 wrote to memory of 3144 1604 dwm.exe 104 PID 1604 wrote to memory of 3144 1604 dwm.exe 104 PID 1604 wrote to memory of 3120 1604 dwm.exe 105 PID 1604 wrote to memory of 3120 1604 dwm.exe 105 PID 1604 wrote to memory of 556 1604 dwm.exe 107 PID 1604 wrote to memory of 556 1604 dwm.exe 107 PID 1604 wrote to memory of 3028 1604 dwm.exe 108 PID 1604 wrote to memory of 3028 1604 dwm.exe 108 PID 1604 wrote to memory of 4124 1604 dwm.exe 109 PID 1604 wrote to memory of 4124 1604 dwm.exe 109 PID 1604 wrote to memory of 1000 1604 dwm.exe 110 PID 1604 wrote to memory of 1000 1604 dwm.exe 110 PID 1604 wrote to memory of 1600 1604 dwm.exe 111 PID 1604 wrote to memory of 1600 1604 dwm.exe 111 PID 1604 wrote to memory of 2528 1604 dwm.exe 112 PID 1604 wrote to memory of 2528 1604 dwm.exe 112 PID 1604 wrote to memory of 748 1604 dwm.exe 113 PID 1604 wrote to memory of 748 1604 dwm.exe 113 PID 1604 wrote to memory of 4872 1604 dwm.exe 114 PID 1604 wrote to memory of 4872 1604 dwm.exe 114 PID 1604 wrote to memory of 3704 1604 dwm.exe 118 -
System policy modification 1 TTPs 13 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = " " dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "|!!!| Hello |!!!| \n---> DON'T ignore this and check ALL INFO carefully!!!\n\n \n*** About situation:\nALL your important files have been encrypted and ALL sensitive information also leaked!\nThis modification is reversible and data remain safe!\nEncrypting your data is only proof , we only interested money, we don't want to damage your reputation , don't want to harm your work, not make a DDOS attack on your infrastructure - we only check and uploaded your files!\n\n\n*** IF WE DO NOT FIND A COMMON LANGUAGE:\n---> All encrypted data be irretrievably lost. \n---> Leaked data will be published or sold on black-market (or to competitors). \n This will be followed by serious consequences and all your customers\\partners and special services will be notified about it!\n\n!!! FOLLOW INSTRUCTIONS TO AVOID IRREVERSIBLE CONSEQUENCES !!!\n\n!!!YOU NEED ASAP CONTACT WITH US TO DEAL THIS!!!\nOur contacts will be provided below!\n\n\n****************************************\n!!! WARNING !!!\nDON'T use any third party software for restoring your data or antivirus solutions!\nDO NOT MODIFY ENCRYPTED FILES!\nDO NOT RENAME ENCRYPTED FILES!\n- it's may entail damage of the private key and, as result - you loss all data.\n\n\n!!!No software and services available on internet can help you!!!\n!!! Decryption of your files with the help of third parties may cause increased price (they add their fee to our and they usually fail) or you can become a victim of a scam.\n\n****************************************\n\nREMINDING:\nIt's in your interests to get your files back and safe all lost files,docs,bases. \nWe have your highly confidential/personal data. These data are currently stored on a private server(cloud)!\n---> After payment this cloud will be deleted and your data stay safe!\nWe guarantee complete anonymity and can provide you with proof and guaranties from our side and our best specialists make everything for restoring, but please should not interfere without us.\n\n\n|!!!| IF YOU DON'T CONTACT US WITHIN 48 HOURS FROM MOMENT OF LOCK YOUR SERVERS - WE START LOOKING CLIENTS FOR SELL YOUR DATA IN OUR PRIVATE CHANNELS AND PRICE WILL BE HIGHER. |!!!|\n\n----------------------------------------\nYour unique ID is: zcrtZ5mEyw9AsBqgfcOeawBsog36voiyp2_Vj7syEFE*LOQUI\n\nSend this ID when you will contact us!.\n----------------------------------------\n\n*** HOW TO CONTACT US:\n\nJust write us an email to this mail(s):\[email protected]\[email protected]\n\n\n* To ANONIMOUS contact with us, create a new free email account on the site: onionmail.org (recommended)( REGISTER IN TOR BROWSER: http://pflujznptk5lmuf6xwadfqy6nffykdvahfbljh7liljailjbxrgvhfid.onion/ ) , tutanota.com\n* To avoid having your email blocked and get spam filters, send private information (such as your private key) with the private notes service:\nprivnote.com, 1ty.me, www.private-notes.com\n\n\nIf you do not receive a reply within 24 hours or do not receive a response to your following messages, contact us with another email or through qTox!\n! add our mails to contacts so as not to lose letters from us !\n!!! check your spam sometimes, our emails may get there !!!\n\n\n!!! for a quick contact with us or if you will not receive our letters !!!\n\ndownload qTox and ADD our TOXID.\nour individual key(TOXID): \n3A381C022C1F235748B069D7B242A53CE6C74BBB4ED16C8FFAA1183B92C2E469DDD27F45A6EF\n\nHow to download qTOX messenger:\n\nhttps://tox.chat/download.html\nhttps://github.com/qTox/qTox/releases/download/v1.17.3/setup-qtox-x86_64-release.exe" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\lsass.exe"C:\Users\Admin\AppData\Local\Temp\lsass.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.exe" x -y -p2441418567841718753 Everything64.dll2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:276
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe"3⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1604 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\DC.exeDC.exe /D5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4552
-
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe" -e watch -pid 1604 -!4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe" -e ul14⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe" -e ul24⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4196
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\Everything.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2996
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off4⤵
- Power Settings
PID:5096
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:2472
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:2596
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:3984
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:132
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:3144
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:3120
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:556
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:3028
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:4124
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 04⤵
- Power Settings
PID:1000
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 04⤵
- Power Settings
PID:1600
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 04⤵
- Power Settings
PID:2528
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c4⤵
- Power Settings
PID:748
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb614⤵
- Power Settings
PID:4872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4876
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4008
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3300
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
PID:3872
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:2524
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\Everything.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\Everything.exe" -startup4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1748
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe "C:\Users\Admin\AppData\Local\How-to-decrypt.txt"4⤵
- System Location Discovery: System Language Discovery
PID:2572
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\xdel.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\xdel.exe" -accepteula -p 1 -c C:\4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4064
-
-
C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\xdel.exe"C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\xdel.exe" -accepteula -p 1 -c F:\4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil.exe cl security4⤵
- Clears Windows event logs
- System Location Discovery: System Language Discovery
PID:4820
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil.exe cl system4⤵
- Clears Windows event logs
- System Location Discovery: System Language Discovery
PID:4372
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil.exe cl application4⤵
- Clears Windows event logs
- System Location Discovery: System Language Discovery
PID:3220
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /d /c "ping 127.2 -n 5 & fsutil file setZeroData offset=0 length=20000000 "C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe" & cd /d "C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}" & Del /f /q /a *.exe *.ini *.dll *.bat *.db"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3680 -
C:\Windows\SysWOW64\PING.EXEping 127.2 -n 55⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2908
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=20000000 "C:\Users\Admin\AppData\Local\{BD4CA196-EDBC-D2B9-11F9-B4A6B2B1DF53}\dwm.exe"5⤵
- System Location Discovery: System Language Discovery
PID:4056
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1696
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\How-to-decrypt.txt1⤵PID:3524
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4156
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\temp\MIMIC_LOG.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3204
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4952
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:4524
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3796
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3712
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
PID:3496
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1448
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:392
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
PID:1848
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
PID:1060
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:4548
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
PID:2500
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:3324
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004DC 0x00000000000004C81⤵PID:1412
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa39f9855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3096
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1532
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
3Clear Windows Event Logs
1File Deletion
2Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5e94b0909d3239d5164619d298bc2948e
SHA1afe26b8dea7b6ca946f4892a6cb9a4ee0f95a19a
SHA25697a5107512568f04cfe07576f1ea780c848da5b669569c94ed1c84e3b228c1bc
SHA51289ef84843ac99706bb1a129a9f3ea25b9d68eb5cf7835b2b547489fc2ef5caaf47eb114922e1adbbf48539c062cac456af917979d15c76df4c668d6ec6a7696d
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
1KB
MD5fa72f16d921429c3d4529f54e726df59
SHA1c8e732127f403498271f61d53bf9ffa9906afdc4
SHA25640196caa243bfb54e1d4cf6fadaca9249601cdf48d10c77407ba1fbde47e5567
SHA512805a0b816105ad055c86ef549a5426fcddd221766d6aabd7446c1b58292ad9b8c3aa5cc34815b16e935f4b9ce69c2b513ec6fd774e8fcf580b8cffabd0c08400
-
Filesize
182B
MD5f3e14552ccc738c259183b1718a540c5
SHA1faaf5ef0267f0a1af2c889c6c5f4e488190802d1
SHA256da8c582047aa2356325368f4c97a598c9d9b02db2da6ba836ba412ac5720a9c5
SHA5120d280669333de999804edec032da5c26400dcc71c855856cfeb84de50904c0450ab00227ef5bb98bfa316a740530062ce6a90559b7f4efc290e55a65d8118e7a
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ENC_chesniybro_chesniybro_2022-12-06_15-32-01=LOQUI.exe
Filesize2.0MB
MD561333a904b47ecea8d13ea1403cf45ca
SHA1e02d57f84b9543483cb7db1a6ad893da3ea2504b
SHA2566e781b4a318399a5c6885ef7273d76eec42c6ac7f66c6b20bbc9dcc84d3475ac
SHA51226bf870b28b294b7b9413995a6439774889951f860c46cf36bfa91d7390ae484e059382ca7f767f377dfc46b8d60c25691aa1d40d61c1a86ac9a9cce3c8bdea3
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
548B
MD5742c2400f2de964d0cce4a8dabadd708
SHA1c452d8d4c3a82af4bc57ca8a76e4407aaf90deca
SHA2562fefb69e4b2310be5e09d329e8cf1bebd1f9e18884c8c2a38af8d7ea46bd5e01
SHA51263a7f1482dc15d558e1a26d1214fcecca14df6db78c88735a67d1a89185c05210edc38b38e3e014dac817df88968aaf47beb40e8298777fbb5308abfe16479e4
-
Filesize
550B
MD551014c0c06acdd80f9ae4469e7d30a9e
SHA1204e6a57c44242fad874377851b13099dfe60176
SHA25689ad2164717bd5f5f93fbb4cebf0efeb473097408fddfc7fc7b924d790514dc5
SHA51279b5e2727cce5cd9f6d2e886f93b22b72ec0ad4a6b9ad47205d7cf283606280665ead729ab3921d7e84409cfc09a94e749a68918130f0172856626f5f7af010c
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1.3MB
MD59fa5143196457c29c5371d22d70bb091
SHA1dd2013f954e011486764e96885b454712abeea60
SHA25619a6dcc14d735050667284f962d6b634a5a20c6fc6e73c091560c8b8b448fd32
SHA512cc0f5d6f32098638190530abb674c7d62d7c25689a2af9337c91724ab2e0d49f216b7766e1b1676b66848677c20f7d2d1ed264d0c3cf48b175caf7458a8d7382
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
15.0MB
MD5630923568cc4a1deffaebc08d9bd48e1
SHA120928b87658f1a68c63203a5b1eb8d22f72e990d
SHA2569184436d6e26fadf53c8fe297fec0e30c02f35b549bc5f61647b0f736cb49591
SHA512c6ab7500db87606a650369bad498864b3cb38ad5edb937e367b7ec3c59509279490efb6e934d595de28d8f642a259dbe8bbd4a836b9f4fe907f20449a2e2317c
-
Filesize
15.0MB
MD56d0ffb4446d6a3cebab03a01fb32f723
SHA1fcbead0fd160e4d5e023bf5e9c576d991f500ac4
SHA256fea0ff5214d4adb3d64533ae25570ef8e4ce57ca4e64e0063619463fb5cad875
SHA5127d4f98aa8afc903278f23472f33af186eb9033493a8fb95e6bd80975a0ba2f17bcff9887e591551d09ac8405c5e2153cd9a7384647c4d2dcbb6314b4f3807683
-
Filesize
20KB
MD55235d7fc918bb46b3f4558552e6a06be
SHA1520d21fae3a9b77fd60d52ff025e57cd81078cf9
SHA256b0c78e0932d80cf5ba6bf08fea02c8e294cf46dcc012192ac598584e24e75b23
SHA5122f7874a3f16df823fc4fbf0747defc6c0abb88de57e9b08f83773805c1d11dea9651b0a58e6a9b249486980b020ae8844ddcfc725f7874eff645180c174ed917
-
Filesize
32B
MD5c3d65ab822456c8d02b6b8531af4d4d6
SHA10469918516223cf0f0b3175ea71901c8bc86721f
SHA256c77d4868e43e4602c8dfa45466fa6eb717bdcfab2bbf047a2768f6926ee0490e
SHA512ec16f58e6590175f33833c8ef0f75a10b65e4980e60ad11010a2baf13ec92f0a49c306974af43e91e9bf0fced9e43c525e8c0ba266799f6844b0c62d2ad0a75b
-
Filesize
31KB
MD5e00275ebd927a26ada6c18894710db09
SHA1e762d932a4170d84a1ca2b7e58af3d6bfb56a4cb
SHA256391afd7fe4d5a44af548ebe418e0d69b780dad6e408d2da1dffe71b9af4b9dc3
SHA5127160bf70cada166f9840a0665ef6fedc654ea6fe584ad5b3c6bdfa929782cbbe8225c1649b58f80f6e645d8e4813134d66a373e0aa54d46fe7db0dc2416e4f2e
-
Filesize
31KB
MD57736c40c3925e77bb894e2d6666132f5
SHA1654945730467ff9a3265182eab98b0ab14773569
SHA256b2220c93494fde1b628c98031a0148e3f08a4ae4f943c20c856590e17e57d1ed
SHA512707722dc5fac305241d6c3aea4dcb62e500c8643a48a5557ef34f18df2c9de3a370924cd0c26dcc02252540d5386df508d650916f65a50714cdf6a5d04d49527