Resubmissions
07-04-2024 03:02
240407-djjf4abh74 1007-04-2024 03:01
240407-djdwlsbh69 1007-04-2024 03:01
240407-dh9xnabd4y 1007-04-2024 03:01
240407-dh3tcabd31 1019-06-2020 09:02
200619-7wsmkj8vh6 10Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10_x64 -
resource
win10 -
submitted
19-06-2020 09:02
Static task
static1
Behavioral task
behavioral1
Sample
0a0ae5d804271f56c1fa5e1e695cc514.exe
Resource
win7v200430
Behavioral task
behavioral2
Sample
0a0ae5d804271f56c1fa5e1e695cc514.exe
Resource
win10
General
-
Target
0a0ae5d804271f56c1fa5e1e695cc514.exe
-
Size
1.0MB
-
MD5
0a0ae5d804271f56c1fa5e1e695cc514
-
SHA1
e8d307b58856cd38c5b43f576a5dfd451f29b11c
-
SHA256
50119da56e84ae4baa207a9391a0143fe5aa66c212aeba08e2d6d864af0a0d83
-
SHA512
27d1a4cb2e8a62ea02191db8171d66d2cd485cae7649be03a65e5bf936d6d92e98a888d33b3c4826f47eae26b3e45cd8efeca7b73626ae9913b055fd2b5bfe11
Malware Config
Extracted
C:\README1.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\README2.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\README3.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\README4.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\README5.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\README6.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\README7.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\README8.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\README9.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\README10.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Admin\Desktop\README1.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Admin\Desktop\README2.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Admin\Desktop\README3.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Admin\Desktop\README4.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Admin\Desktop\README5.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Admin\Desktop\README6.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Admin\Desktop\README7.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Admin\Desktop\README8.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Admin\Desktop\README9.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Admin\Desktop\README10.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Public\Desktop\README1.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Public\Desktop\README2.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Public\Desktop\README3.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Public\Desktop\README4.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Public\Desktop\README5.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Public\Desktop\README6.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Public\Desktop\README7.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Public\Desktop\README8.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Public\Desktop\README9.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Extracted
C:\Users\Public\Desktop\README10.txt
http://cryptsen7fo43rr6.onion/
http://cryptsen7fo43rr6.onion.to/
http://cryptsen7fo43rr6.onion.cab/
Signatures
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2472 2968 WerFault.exe 684 3528 WerFault.exe explorer.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
explorer.exepid process 3528 explorer.exe 3528 explorer.exe 3528 explorer.exe 3528 explorer.exe -
UPX packed file 1 IoCs
Detects executables packed with UPX/modified UPX open source packer.
Processes:
resource yara_rule behavioral2/memory/3820-0-0x0000000000400000-0x0000000000608000-memory.dmp upx -
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 3100 vssadmin.exe 2116 vssadmin.exe 3980 vssadmin.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
0a0ae5d804271f56c1fa5e1e695cc514.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\8062D9A38062D9A3.bmp" 0a0ae5d804271f56c1fa5e1e695cc514.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
0a0ae5d804271f56c1fa5e1e695cc514.exeWerFault.exeWerFault.exepid process 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe 684 WerFault.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
0a0ae5d804271f56c1fa5e1e695cc514.execmd.execmd.exedescription pid process target process PID 3820 wrote to memory of 3980 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe vssadmin.exe PID 3820 wrote to memory of 3980 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe vssadmin.exe PID 3820 wrote to memory of 3100 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe vssadmin.exe PID 3820 wrote to memory of 3100 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe vssadmin.exe PID 3820 wrote to memory of 2116 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe vssadmin.exe PID 3820 wrote to memory of 2116 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe vssadmin.exe PID 3820 wrote to memory of 420 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe cmd.exe PID 3820 wrote to memory of 420 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe cmd.exe PID 3820 wrote to memory of 420 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe cmd.exe PID 420 wrote to memory of 3744 420 cmd.exe chcp.com PID 420 wrote to memory of 3744 420 cmd.exe chcp.com PID 420 wrote to memory of 3744 420 cmd.exe chcp.com PID 3820 wrote to memory of 840 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe cmd.exe PID 3820 wrote to memory of 840 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe cmd.exe PID 3820 wrote to memory of 840 3820 0a0ae5d804271f56c1fa5e1e695cc514.exe cmd.exe PID 840 wrote to memory of 608 840 cmd.exe chcp.com PID 840 wrote to memory of 608 840 cmd.exe chcp.com PID 840 wrote to memory of 608 840 cmd.exe chcp.com -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run entry to start application 2 TTPs 4 IoCs
Processes:
0a0ae5d804271f56c1fa5e1e695cc514.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ 0a0ae5d804271f56c1fa5e1e695cc514.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystem = "\"C:\\ProgramData\\Windows\\csrss.exe\"" 0a0ae5d804271f56c1fa5e1e695cc514.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ 0a0ae5d804271f56c1fa5e1e695cc514.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystem = "\"C:\\ProgramData\\Windows\\csrss.exe\"" 0a0ae5d804271f56c1fa5e1e695cc514.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 9528 IoCs
Processes:
0a0ae5d804271f56c1fa5e1e695cc514.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-60.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\8196_32x32x32.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-24.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN058.XML 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Dark.scale-250.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Logos\SplashScreen\PaintSplashScreen.scale-150.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-200_contrast-black.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\contrast-black\DashboardDefaultThumbnail.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Livetiles\MicrosoftSolitaireLargeTile.scale-125.jpg 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\Assets\Images\Tiles\StoreLogo.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-40_contrast-black.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsLargeTile.scale-125.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailWideTile.scale-125.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\8201_20x20x32.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\3899_40x40x32.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\MedTile.scale-200.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-64_altform-unplated.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\clapping.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupSmallTile.scale-100.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Solitaire25.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppPackageSmallTile.scale-125_contrast-white.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Office\clone.scale-100.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL107.XML 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\video_offline_demo_page3.jpg 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.contrast-black_scale-100.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_scale-200.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-16_altform-unplated_contrast-black.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemeCreation\Zoom_in.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\PrizeHistory\badges_silver.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedSmallTile.scale-200_contrast-white.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-180.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\PeopleLargeTile.scale-100.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\OneConnectMedTile.scale-125.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsLargeTile.scale-125.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\4627_32x32x32.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemeCreation\Reset.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-96.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailMediumTile.scale-100.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-32_altform-unplated.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\_Resources\index.txt 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-80_altform-unplated_contrast-white.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookLargeTile.scale-200.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-400.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-72_altform-unplated_contrast-white.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_scale-100.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\ThirdPartyNotices_Arkadium.txt 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageLargeTile.scale-200_contrast-white.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-80.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\ProjectionPlanar.scale-180.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSplashScreen.scale-125.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubWideTile.scale-200_contrast-white.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailBadge.scale-200.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\gd_16x11.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxLargeTile.scale-100.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6584_20x20x32.png 0a0ae5d804271f56c1fa5e1e695cc514.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\contrast-black\Icon.targetsize-48.png 0a0ae5d804271f56c1fa5e1e695cc514.exe -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
vssvc.exeWerFault.exeexplorer.exeWerFault.exedescription pid process Token: SeBackupPrivilege 2536 vssvc.exe Token: SeRestorePrivilege 2536 vssvc.exe Token: SeAuditPrivilege 2536 vssvc.exe Token: SeDebugPrivilege 2472 WerFault.exe Token: SeShutdownPrivilege 3528 explorer.exe Token: SeCreatePagefilePrivilege 3528 explorer.exe Token: SeShutdownPrivilege 3528 explorer.exe Token: SeCreatePagefilePrivilege 3528 explorer.exe Token: SeShutdownPrivilege 3528 explorer.exe Token: SeCreatePagefilePrivilege 3528 explorer.exe Token: SeShutdownPrivilege 3528 explorer.exe Token: SeCreatePagefilePrivilege 3528 explorer.exe Token: SeDebugPrivilege 684 WerFault.exe Token: SeShutdownPrivilege 3528 explorer.exe Token: SeCreatePagefilePrivilege 3528 explorer.exe -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
explorer.exepid process 3528 explorer.exe 3528 explorer.exe 3528 explorer.exe 3528 explorer.exe 3528 explorer.exe 3528 explorer.exe 3528 explorer.exe 3528 explorer.exe -
js 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3820-0-0x0000000000400000-0x0000000000608000-memory.dmp js -
Troldesh, Shade, Encoder.858
Troldesh is a ransomware spread by malspam.
-
Checks for installed software on the system 1 TTPs 31 IoCs
Processes:
0a0ae5d804271f56c1fa5e1e695cc514.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key queried \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Uninstall 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key enumerated \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Uninstall 0a0ae5d804271f56c1fa5e1e695cc514.exe Key enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063\DisplayName 0a0ae5d804271f56c1fa5e1e695cc514.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 whatismyipaddress.com
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a0ae5d804271f56c1fa5e1e695cc514.exe"C:\Users\Admin\AppData\Local\Temp\0a0ae5d804271f56c1fa5e1e695cc514.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- Adds Run entry to start application
- Drops file in Program Files directory
- Checks for installed software on the system
PID:3820 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe List Shadows2⤵
- Interacts with shadow copies
PID:3980
-
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:3100
-
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe List Shadows2⤵
- Interacts with shadow copies
PID:2116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:420 -
C:\Windows\SysWOW64\chcp.comchcp3⤵PID:3744
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\chcp.comchcp3⤵PID:608
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2968 -s 74881⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Suspicious use of FindShellTrayWindow
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:3528 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3528 -s 20602⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684
-