Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
20-07-2022 17:47
Static task
static1
Behavioral task
behavioral1
Sample
4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe
Resource
win10v2004-20220414-en
General
-
Target
4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe
-
Size
328KB
-
MD5
68e815419a02c8d958a2bd5ecbe046c7
-
SHA1
812292949d5512e3a319396e9b69aed1497e7cca
-
SHA256
4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8
-
SHA512
f4f5d2f4880c34b60d2264e304f85862fa3fab51a367fd946377dfded58b8c1cff221c93bfca02783ba8fb4954bc920c655e13696502ffb1b80c1543e61e9839
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\Recovery+ijxea.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/B4ABB9D1CD7764AE
http://kkd47eh4hdjshb5t.angortra.at/B4ABB9D1CD7764AE
http://ytrest84y5i456hghadefdsd.pontogrot.com/B4ABB9D1CD7764AE
http://xlowfznrg4wf7dli.ONION/B4ABB9D1CD7764AE
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
copinqegwrqj.exepid process 916 copinqegwrqj.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1732 cmd.exe -
Drops startup file 3 IoCs
Processes:
copinqegwrqj.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ijxea.html copinqegwrqj.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
copinqegwrqj.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run copinqegwrqj.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\yskiktsdsgbp = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\copinqegwrqj.exe\"" copinqegwrqj.exe -
Drops file in Program Files directory 64 IoCs
Processes:
copinqegwrqj.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png copinqegwrqj.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt copinqegwrqj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png copinqegwrqj.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\css\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\currency.js copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\fr-FR\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png copinqegwrqj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css copinqegwrqj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Recovery+ijxea.html copinqegwrqj.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\de-DE\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\Recovery+ijxea.html copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\picturePuzzle.js copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\main.js copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\Recovery+ijxea.html copinqegwrqj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv copinqegwrqj.exe File opened for modification C:\Program Files\InitializeUndo.svg copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\Recovery+ijxea.html copinqegwrqj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv copinqegwrqj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\Recovery+ijxea.html copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png copinqegwrqj.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\Recovery+ijxea.html copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png copinqegwrqj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\css\picturePuzzle.css copinqegwrqj.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt copinqegwrqj.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\it-IT\Recovery+ijxea.html copinqegwrqj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Java\jre7\lib\security\Recovery+ijxea.html copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\js\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\Recovery+ijxea.html copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\settings.css copinqegwrqj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Recovery+ijxea.txt copinqegwrqj.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoCanary.png copinqegwrqj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png copinqegwrqj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\Recovery+ijxea.html copinqegwrqj.exe File opened for modification C:\Program Files\Windows NT\Accessories\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\7-Zip\Lang\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Recovery+ijxea.html copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\Recovery+ijxea.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png copinqegwrqj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png copinqegwrqj.exe -
Drops file in Windows directory 2 IoCs
Processes:
4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exedescription ioc process File created C:\Windows\copinqegwrqj.exe 4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe File opened for modification C:\Windows\copinqegwrqj.exe 4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
copinqegwrqj.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 copinqegwrqj.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 copinqegwrqj.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e copinqegwrqj.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 copinqegwrqj.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
copinqegwrqj.exepid process 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe 916 copinqegwrqj.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.execopinqegwrqj.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2028 4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe Token: SeDebugPrivilege 916 copinqegwrqj.exe Token: SeIncreaseQuotaPrivilege 1556 WMIC.exe Token: SeSecurityPrivilege 1556 WMIC.exe Token: SeTakeOwnershipPrivilege 1556 WMIC.exe Token: SeLoadDriverPrivilege 1556 WMIC.exe Token: SeSystemProfilePrivilege 1556 WMIC.exe Token: SeSystemtimePrivilege 1556 WMIC.exe Token: SeProfSingleProcessPrivilege 1556 WMIC.exe Token: SeIncBasePriorityPrivilege 1556 WMIC.exe Token: SeCreatePagefilePrivilege 1556 WMIC.exe Token: SeBackupPrivilege 1556 WMIC.exe Token: SeRestorePrivilege 1556 WMIC.exe Token: SeShutdownPrivilege 1556 WMIC.exe Token: SeDebugPrivilege 1556 WMIC.exe Token: SeSystemEnvironmentPrivilege 1556 WMIC.exe Token: SeRemoteShutdownPrivilege 1556 WMIC.exe Token: SeUndockPrivilege 1556 WMIC.exe Token: SeManageVolumePrivilege 1556 WMIC.exe Token: 33 1556 WMIC.exe Token: 34 1556 WMIC.exe Token: 35 1556 WMIC.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.execopinqegwrqj.exedescription pid process target process PID 2028 wrote to memory of 916 2028 4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe copinqegwrqj.exe PID 2028 wrote to memory of 916 2028 4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe copinqegwrqj.exe PID 2028 wrote to memory of 916 2028 4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe copinqegwrqj.exe PID 2028 wrote to memory of 916 2028 4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe copinqegwrqj.exe PID 2028 wrote to memory of 1732 2028 4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe cmd.exe PID 2028 wrote to memory of 1732 2028 4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe cmd.exe PID 2028 wrote to memory of 1732 2028 4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe cmd.exe PID 2028 wrote to memory of 1732 2028 4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe cmd.exe PID 916 wrote to memory of 1556 916 copinqegwrqj.exe WMIC.exe PID 916 wrote to memory of 1556 916 copinqegwrqj.exe WMIC.exe PID 916 wrote to memory of 1556 916 copinqegwrqj.exe WMIC.exe PID 916 wrote to memory of 1556 916 copinqegwrqj.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
copinqegwrqj.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System copinqegwrqj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" copinqegwrqj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe"C:\Users\Admin\AppData\Local\Temp\4e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\copinqegwrqj.exeC:\Windows\copinqegwrqj.exe2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:916 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4E6266~1.EXE2⤵
- Deletes itself
PID:1732
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD568e815419a02c8d958a2bd5ecbe046c7
SHA1812292949d5512e3a319396e9b69aed1497e7cca
SHA2564e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8
SHA512f4f5d2f4880c34b60d2264e304f85862fa3fab51a367fd946377dfded58b8c1cff221c93bfca02783ba8fb4954bc920c655e13696502ffb1b80c1543e61e9839
-
Filesize
328KB
MD568e815419a02c8d958a2bd5ecbe046c7
SHA1812292949d5512e3a319396e9b69aed1497e7cca
SHA2564e6266fbc4a6cc09304e582382095dc5681493589f6e2dc60ba968c3101ae2c8
SHA512f4f5d2f4880c34b60d2264e304f85862fa3fab51a367fd946377dfded58b8c1cff221c93bfca02783ba8fb4954bc920c655e13696502ffb1b80c1543e61e9839