Analysis
-
max time kernel
135s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-07-2022 09:45
Static task
static1
Behavioral task
behavioral1
Sample
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe
Resource
win10v2004-20220414-en
General
-
Target
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe
-
Size
360KB
-
MD5
0b7d136cbc2a52f4a836f99fa3fed5d5
-
SHA1
a8a501329c2d47c16dc7c31e18b667aafbbd3df1
-
SHA256
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103
-
SHA512
bc24815c309dc6530c82be0f5dbb2f92fb729b0f85cae3ee415b5e33f0938e16abc9a6e7216063dcc8b3661b3530655e27a00ed03168238988d2f1f25f10cf29
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_RECOVERY_+maylq.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/70D7EC8CF81D2F60
http://tes543berda73i48fsdfsd.keratadze.at/70D7EC8CF81D2F60
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/70D7EC8CF81D2F60
http://xlowfznrg4wf7dli.ONION/70D7EC8CF81D2F60
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
qoaflouuhpta.exepid Process 1484 qoaflouuhpta.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
qoaflouuhpta.exedescription ioc Process File renamed C:\Users\Admin\Pictures\ProtectConfirm.png => C:\Users\Admin\Pictures\ProtectConfirm.png.mp3 qoaflouuhpta.exe File renamed C:\Users\Admin\Pictures\RegisterUninstall.png => C:\Users\Admin\Pictures\RegisterUninstall.png.mp3 qoaflouuhpta.exe File renamed C:\Users\Admin\Pictures\RenameStep.png => C:\Users\Admin\Pictures\RenameStep.png.mp3 qoaflouuhpta.exe File renamed C:\Users\Admin\Pictures\StopInvoke.png => C:\Users\Admin\Pictures\StopInvoke.png.mp3 qoaflouuhpta.exe File renamed C:\Users\Admin\Pictures\CompleteResolve.crw => C:\Users\Admin\Pictures\CompleteResolve.crw.mp3 qoaflouuhpta.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1180 cmd.exe -
Drops startup file 3 IoCs
Processes:
qoaflouuhpta.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+maylq.html qoaflouuhpta.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
qoaflouuhpta.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run qoaflouuhpta.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\dsxjpsyeljmv = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\qoaflouuhpta.exe\"" qoaflouuhpta.exe -
Drops file in Program Files directory 64 IoCs
Processes:
qoaflouuhpta.exedescription ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\zh-TW.pak qoaflouuhpta.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt qoaflouuhpta.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png qoaflouuhpta.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png qoaflouuhpta.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt qoaflouuhpta.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\js\calendar.js qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\ja-JP\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Defender\de-DE\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ro.pak qoaflouuhpta.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\DVD Maker\de-DE\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\es-ES\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\js\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png qoaflouuhpta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\fr-FR\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\css\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png qoaflouuhpta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Defender\en-US\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\_RECOVERY_+maylq.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\js\_RECOVERY_+maylq.png qoaflouuhpta.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt qoaflouuhpta.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ChessMCE.png qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png qoaflouuhpta.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nb.pak qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png qoaflouuhpta.exe File opened for modification C:\Program Files\Windows NT\Accessories\it-IT\_RECOVERY_+maylq.html qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\currency.js qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\weather.css qoaflouuhpta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png qoaflouuhpta.exe -
Drops file in Windows directory 2 IoCs
Processes:
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exedescription ioc Process File created C:\Windows\qoaflouuhpta.exe 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe File opened for modification C:\Windows\qoaflouuhpta.exe 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9FE15AA1-01E8-11ED-BA97-DE95627D9645} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe -
Processes:
qoaflouuhpta.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 qoaflouuhpta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 qoaflouuhpta.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 qoaflouuhpta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 qoaflouuhpta.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 qoaflouuhpta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 qoaflouuhpta.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 668 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
qoaflouuhpta.exepid Process 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe 1484 qoaflouuhpta.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exeqoaflouuhpta.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 1100 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe Token: SeDebugPrivilege 1484 qoaflouuhpta.exe Token: SeIncreaseQuotaPrivilege 1992 WMIC.exe Token: SeSecurityPrivilege 1992 WMIC.exe Token: SeTakeOwnershipPrivilege 1992 WMIC.exe Token: SeLoadDriverPrivilege 1992 WMIC.exe Token: SeSystemProfilePrivilege 1992 WMIC.exe Token: SeSystemtimePrivilege 1992 WMIC.exe Token: SeProfSingleProcessPrivilege 1992 WMIC.exe Token: SeIncBasePriorityPrivilege 1992 WMIC.exe Token: SeCreatePagefilePrivilege 1992 WMIC.exe Token: SeBackupPrivilege 1992 WMIC.exe Token: SeRestorePrivilege 1992 WMIC.exe Token: SeShutdownPrivilege 1992 WMIC.exe Token: SeDebugPrivilege 1992 WMIC.exe Token: SeSystemEnvironmentPrivilege 1992 WMIC.exe Token: SeRemoteShutdownPrivilege 1992 WMIC.exe Token: SeUndockPrivilege 1992 WMIC.exe Token: SeManageVolumePrivilege 1992 WMIC.exe Token: 33 1992 WMIC.exe Token: 34 1992 WMIC.exe Token: 35 1992 WMIC.exe Token: SeIncreaseQuotaPrivilege 1992 WMIC.exe Token: SeSecurityPrivilege 1992 WMIC.exe Token: SeTakeOwnershipPrivilege 1992 WMIC.exe Token: SeLoadDriverPrivilege 1992 WMIC.exe Token: SeSystemProfilePrivilege 1992 WMIC.exe Token: SeSystemtimePrivilege 1992 WMIC.exe Token: SeProfSingleProcessPrivilege 1992 WMIC.exe Token: SeIncBasePriorityPrivilege 1992 WMIC.exe Token: SeCreatePagefilePrivilege 1992 WMIC.exe Token: SeBackupPrivilege 1992 WMIC.exe Token: SeRestorePrivilege 1992 WMIC.exe Token: SeShutdownPrivilege 1992 WMIC.exe Token: SeDebugPrivilege 1992 WMIC.exe Token: SeSystemEnvironmentPrivilege 1992 WMIC.exe Token: SeRemoteShutdownPrivilege 1992 WMIC.exe Token: SeUndockPrivilege 1992 WMIC.exe Token: SeManageVolumePrivilege 1992 WMIC.exe Token: 33 1992 WMIC.exe Token: 34 1992 WMIC.exe Token: 35 1992 WMIC.exe Token: SeBackupPrivilege 1932 vssvc.exe Token: SeRestorePrivilege 1932 vssvc.exe Token: SeAuditPrivilege 1932 vssvc.exe Token: SeIncreaseQuotaPrivilege 1660 WMIC.exe Token: SeSecurityPrivilege 1660 WMIC.exe Token: SeTakeOwnershipPrivilege 1660 WMIC.exe Token: SeLoadDriverPrivilege 1660 WMIC.exe Token: SeSystemProfilePrivilege 1660 WMIC.exe Token: SeSystemtimePrivilege 1660 WMIC.exe Token: SeProfSingleProcessPrivilege 1660 WMIC.exe Token: SeIncBasePriorityPrivilege 1660 WMIC.exe Token: SeCreatePagefilePrivilege 1660 WMIC.exe Token: SeBackupPrivilege 1660 WMIC.exe Token: SeRestorePrivilege 1660 WMIC.exe Token: SeShutdownPrivilege 1660 WMIC.exe Token: SeDebugPrivilege 1660 WMIC.exe Token: SeSystemEnvironmentPrivilege 1660 WMIC.exe Token: SeRemoteShutdownPrivilege 1660 WMIC.exe Token: SeUndockPrivilege 1660 WMIC.exe Token: SeManageVolumePrivilege 1660 WMIC.exe Token: 33 1660 WMIC.exe Token: 34 1660 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid Process 1364 iexplore.exe 472 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 1364 iexplore.exe 1364 iexplore.exe 1536 IEXPLORE.EXE 1536 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exeqoaflouuhpta.exeiexplore.exedescription pid Process procid_target PID 1100 wrote to memory of 1484 1100 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 27 PID 1100 wrote to memory of 1484 1100 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 27 PID 1100 wrote to memory of 1484 1100 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 27 PID 1100 wrote to memory of 1484 1100 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 27 PID 1100 wrote to memory of 1180 1100 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 28 PID 1100 wrote to memory of 1180 1100 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 28 PID 1100 wrote to memory of 1180 1100 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 28 PID 1100 wrote to memory of 1180 1100 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 28 PID 1484 wrote to memory of 1992 1484 qoaflouuhpta.exe 30 PID 1484 wrote to memory of 1992 1484 qoaflouuhpta.exe 30 PID 1484 wrote to memory of 1992 1484 qoaflouuhpta.exe 30 PID 1484 wrote to memory of 1992 1484 qoaflouuhpta.exe 30 PID 1484 wrote to memory of 668 1484 qoaflouuhpta.exe 39 PID 1484 wrote to memory of 668 1484 qoaflouuhpta.exe 39 PID 1484 wrote to memory of 668 1484 qoaflouuhpta.exe 39 PID 1484 wrote to memory of 668 1484 qoaflouuhpta.exe 39 PID 1484 wrote to memory of 1364 1484 qoaflouuhpta.exe 40 PID 1484 wrote to memory of 1364 1484 qoaflouuhpta.exe 40 PID 1484 wrote to memory of 1364 1484 qoaflouuhpta.exe 40 PID 1484 wrote to memory of 1364 1484 qoaflouuhpta.exe 40 PID 1364 wrote to memory of 1536 1364 iexplore.exe 42 PID 1364 wrote to memory of 1536 1364 iexplore.exe 42 PID 1364 wrote to memory of 1536 1364 iexplore.exe 42 PID 1364 wrote to memory of 1536 1364 iexplore.exe 42 PID 1484 wrote to memory of 1660 1484 qoaflouuhpta.exe 43 PID 1484 wrote to memory of 1660 1484 qoaflouuhpta.exe 43 PID 1484 wrote to memory of 1660 1484 qoaflouuhpta.exe 43 PID 1484 wrote to memory of 1660 1484 qoaflouuhpta.exe 43 PID 1484 wrote to memory of 368 1484 qoaflouuhpta.exe 46 PID 1484 wrote to memory of 368 1484 qoaflouuhpta.exe 46 PID 1484 wrote to memory of 368 1484 qoaflouuhpta.exe 46 PID 1484 wrote to memory of 368 1484 qoaflouuhpta.exe 46 -
System policy modification 1 TTPs 2 IoCs
Processes:
qoaflouuhpta.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System qoaflouuhpta.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" qoaflouuhpta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe"C:\Users\Admin\AppData\Local\Temp\4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\qoaflouuhpta.exeC:\Windows\qoaflouuhpta.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1484 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:668
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1364 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1536
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\QOAFLO~1.EXE3⤵PID:368
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4B7F32~1.EXE2⤵
- Deletes itself
PID:1180
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5f4baf98711d35c70041e959084230c0a
SHA1f9c258895645ca9db8813ccc5161fe0fbc4fdc79
SHA25643654e724d2b7419a3823219615b60fed29ef1d419bf14a79980db84f142e32e
SHA512d2831389832f75ee7071a3fcc317c64140eeb7fda74c23afb3c5b6768f752c71c8e65cde57eae5ba17271bca269007d62ffa13287281a2a2fb2a78953c3a46ff
-
Filesize
1KB
MD5578659d2b8c57b66ed693cc7e858da53
SHA1a670f6fc5339b8342647972d72356481055cc199
SHA256e95c6bf873c82f855c22432b963ef878ca37259dbd7c2c59fd6481f5080f40b0
SHA51289fcb78d08149b76a8670c004cd24ca859bda19f4932e0a1f037dbdb12bb467c99757aa90d51c8ad3dfb1a086b78f2eb5bea730ace3502da146b2887da201333
-
Filesize
62KB
MD5790d5620d67ba9f05765b0d30593b518
SHA1bcd3940597e392c5d18351a01a28ff1be0a692dd
SHA256d3bfe703476e51863f3deb602141b76c5fd5d3b5319ae248ef199e10c36a71b9
SHA512e0745a2154e06e35d3c263a33c37844044e65f52123c6efaf4fb608a31a3b3b901c6a5e25f1acfa5a0c19d0a3f7f830e130ac69af13296173af79ca6d77533f8
-
Filesize
360KB
MD50b7d136cbc2a52f4a836f99fa3fed5d5
SHA1a8a501329c2d47c16dc7c31e18b667aafbbd3df1
SHA2564b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103
SHA512bc24815c309dc6530c82be0f5dbb2f92fb729b0f85cae3ee415b5e33f0938e16abc9a6e7216063dcc8b3661b3530655e27a00ed03168238988d2f1f25f10cf29
-
Filesize
360KB
MD50b7d136cbc2a52f4a836f99fa3fed5d5
SHA1a8a501329c2d47c16dc7c31e18b667aafbbd3df1
SHA2564b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103
SHA512bc24815c309dc6530c82be0f5dbb2f92fb729b0f85cae3ee415b5e33f0938e16abc9a6e7216063dcc8b3661b3530655e27a00ed03168238988d2f1f25f10cf29