Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
24-07-2022 02:18
Static task
static1
Behavioral task
behavioral1
Sample
59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe
Resource
win10v2004-20220722-en
General
-
Target
59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe
-
Size
328KB
-
MD5
5af091523bc0899413a7b601ee2b2abb
-
SHA1
ea2ee777b59f0bc17dfd319ce609616cb47ddd01
-
SHA256
59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7
-
SHA512
d37ec05ca494493c78b7a28174f0ac541b4bc69d54a330a36828be69f773b4cdf1bc70935c2e7399999efd096cb283768d8e7c44b550003bc4603d02e16fde64
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\Recovery+oasli.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6468D4AADBD77D91
http://kkd47eh4hdjshb5t.angortra.at/6468D4AADBD77D91
http://ytrest84y5i456hghadefdsd.pontogrot.com/6468D4AADBD77D91
http://xlowfznrg4wf7dli.ONION/6468D4AADBD77D91
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1176 gnabnmnyjxga.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ExitRequest.png => C:\Users\Admin\Pictures\ExitRequest.png.mp3 gnabnmnyjxga.exe File renamed C:\Users\Admin\Pictures\DebugAssert.raw => C:\Users\Admin\Pictures\DebugAssert.raw.mp3 gnabnmnyjxga.exe -
Deletes itself 1 IoCs
pid Process 1004 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+oasli.png gnabnmnyjxga.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+oasli.html gnabnmnyjxga.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run gnabnmnyjxga.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\oiamiprccwki = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\gnabnmnyjxga.exe\"" gnabnmnyjxga.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\DVD Maker\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\Recovery+oasli.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Common Files\System\ado\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png gnabnmnyjxga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\js\cpu.js gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png gnabnmnyjxga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png gnabnmnyjxga.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Journal\de-DE\Recovery+oasli.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\library.js gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\js\slideShow.js gnabnmnyjxga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\Recovery+oasli.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip gnabnmnyjxga.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\Recovery+oasli.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\Recovery+oasli.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nl.pak gnabnmnyjxga.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\Recovery+oasli.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\css\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\it-IT\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css gnabnmnyjxga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\Recovery+oasli.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\Recovery+oasli.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Recovery+oasli.png gnabnmnyjxga.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Recovery+oasli.html gnabnmnyjxga.exe File opened for modification C:\Program Files\Mozilla Firefox\Recovery+oasli.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png gnabnmnyjxga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\Recovery+oasli.txt gnabnmnyjxga.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\gnabnmnyjxga.exe 59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe File created C:\Windows\gnabnmnyjxga.exe 59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{8094E021-0CF3-11ED-9CA0-76562B5EEE6A} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1980 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe 1176 gnabnmnyjxga.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 1064 59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe Token: SeDebugPrivilege 1176 gnabnmnyjxga.exe Token: SeIncreaseQuotaPrivilege 1724 WMIC.exe Token: SeSecurityPrivilege 1724 WMIC.exe Token: SeTakeOwnershipPrivilege 1724 WMIC.exe Token: SeLoadDriverPrivilege 1724 WMIC.exe Token: SeSystemProfilePrivilege 1724 WMIC.exe Token: SeSystemtimePrivilege 1724 WMIC.exe Token: SeProfSingleProcessPrivilege 1724 WMIC.exe Token: SeIncBasePriorityPrivilege 1724 WMIC.exe Token: SeCreatePagefilePrivilege 1724 WMIC.exe Token: SeBackupPrivilege 1724 WMIC.exe Token: SeRestorePrivilege 1724 WMIC.exe Token: SeShutdownPrivilege 1724 WMIC.exe Token: SeDebugPrivilege 1724 WMIC.exe Token: SeSystemEnvironmentPrivilege 1724 WMIC.exe Token: SeRemoteShutdownPrivilege 1724 WMIC.exe Token: SeUndockPrivilege 1724 WMIC.exe Token: SeManageVolumePrivilege 1724 WMIC.exe Token: 33 1724 WMIC.exe Token: 34 1724 WMIC.exe Token: 35 1724 WMIC.exe Token: SeIncreaseQuotaPrivilege 1600 WMIC.exe Token: SeSecurityPrivilege 1600 WMIC.exe Token: SeTakeOwnershipPrivilege 1600 WMIC.exe Token: SeLoadDriverPrivilege 1600 WMIC.exe Token: SeSystemProfilePrivilege 1600 WMIC.exe Token: SeSystemtimePrivilege 1600 WMIC.exe Token: SeProfSingleProcessPrivilege 1600 WMIC.exe Token: SeIncBasePriorityPrivilege 1600 WMIC.exe Token: SeCreatePagefilePrivilege 1600 WMIC.exe Token: SeBackupPrivilege 1600 WMIC.exe Token: SeRestorePrivilege 1600 WMIC.exe Token: SeShutdownPrivilege 1600 WMIC.exe Token: SeDebugPrivilege 1600 WMIC.exe Token: SeSystemEnvironmentPrivilege 1600 WMIC.exe Token: SeRemoteShutdownPrivilege 1600 WMIC.exe Token: SeUndockPrivilege 1600 WMIC.exe Token: SeManageVolumePrivilege 1600 WMIC.exe Token: 33 1600 WMIC.exe Token: 34 1600 WMIC.exe Token: 35 1600 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1628 iexplore.exe 1288 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1628 iexplore.exe 1628 iexplore.exe 1064 IEXPLORE.EXE 1064 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1064 wrote to memory of 1176 1064 59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe 27 PID 1064 wrote to memory of 1176 1064 59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe 27 PID 1064 wrote to memory of 1176 1064 59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe 27 PID 1064 wrote to memory of 1176 1064 59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe 27 PID 1064 wrote to memory of 1004 1064 59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe 28 PID 1064 wrote to memory of 1004 1064 59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe 28 PID 1064 wrote to memory of 1004 1064 59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe 28 PID 1064 wrote to memory of 1004 1064 59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe 28 PID 1176 wrote to memory of 1724 1176 gnabnmnyjxga.exe 30 PID 1176 wrote to memory of 1724 1176 gnabnmnyjxga.exe 30 PID 1176 wrote to memory of 1724 1176 gnabnmnyjxga.exe 30 PID 1176 wrote to memory of 1724 1176 gnabnmnyjxga.exe 30 PID 1176 wrote to memory of 1980 1176 gnabnmnyjxga.exe 35 PID 1176 wrote to memory of 1980 1176 gnabnmnyjxga.exe 35 PID 1176 wrote to memory of 1980 1176 gnabnmnyjxga.exe 35 PID 1176 wrote to memory of 1980 1176 gnabnmnyjxga.exe 35 PID 1176 wrote to memory of 1628 1176 gnabnmnyjxga.exe 36 PID 1176 wrote to memory of 1628 1176 gnabnmnyjxga.exe 36 PID 1176 wrote to memory of 1628 1176 gnabnmnyjxga.exe 36 PID 1176 wrote to memory of 1628 1176 gnabnmnyjxga.exe 36 PID 1628 wrote to memory of 1064 1628 iexplore.exe 38 PID 1628 wrote to memory of 1064 1628 iexplore.exe 38 PID 1628 wrote to memory of 1064 1628 iexplore.exe 38 PID 1628 wrote to memory of 1064 1628 iexplore.exe 38 PID 1176 wrote to memory of 1600 1176 gnabnmnyjxga.exe 39 PID 1176 wrote to memory of 1600 1176 gnabnmnyjxga.exe 39 PID 1176 wrote to memory of 1600 1176 gnabnmnyjxga.exe 39 PID 1176 wrote to memory of 1600 1176 gnabnmnyjxga.exe 39 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gnabnmnyjxga.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gnabnmnyjxga.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe"C:\Users\Admin\AppData\Local\Temp\59f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\gnabnmnyjxga.exeC:\Windows\gnabnmnyjxga.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1176 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1980
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1064
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\59F3D2~1.EXE2⤵
- Deletes itself
PID:1004
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD53689dcc26ff17031a0f77d3bfe7e2522
SHA141edd958c38530f60fb529d19a10b013f1ca4af1
SHA2564a8b46f9b92b0eb07df8be6028064437f691df05f19bcf0bf291f1a550518c33
SHA512a3fcfa37f755bbf836181b7bf19675ab4d0ce2fbb438581ee02e9a030b1c9770f3b8bcc9978eef6750b0f411cdc8145d48d562de5df0274f5c5fe6b5fc0957d4
-
Filesize
1KB
MD5424acf15847537d90c3cb9fcf18a53ca
SHA1fd14ff8c2a476d969389cdfebf8724b62cc1240f
SHA256f2e6150d84ef4529ecb833fe8bc20ff3e2375eaf231874b745d286f8014f21ac
SHA512b8528104f01285d9f26443dd903d232e6fb1a3be17312d343a16f144ef86c2ddc266d051441d6aec5ea1079eeb68e03516b06ed637cab968af9a150d67d65178
-
Filesize
63KB
MD56d949e346e7258b4f5f4dab1d4f640c5
SHA1fd4df50ebe0e441d47fb8f379f8f3fefe7ff209a
SHA256a752a8662cd9ee4590fe21b7f8b5506b1f89b8b99abe6e2e525551a10aa0cefa
SHA5125098f05c17e698c2c43eb90dede3ebd704f23e2db6e9034ce3707ba090789db8f7fcfb4da0b1f0c935efe6d77f9014f114e5b622705c95166a7a0ce8ea014779
-
Filesize
328KB
MD55af091523bc0899413a7b601ee2b2abb
SHA1ea2ee777b59f0bc17dfd319ce609616cb47ddd01
SHA25659f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7
SHA512d37ec05ca494493c78b7a28174f0ac541b4bc69d54a330a36828be69f773b4cdf1bc70935c2e7399999efd096cb283768d8e7c44b550003bc4603d02e16fde64
-
Filesize
328KB
MD55af091523bc0899413a7b601ee2b2abb
SHA1ea2ee777b59f0bc17dfd319ce609616cb47ddd01
SHA25659f3d25993b1678406b72625c721ace54355ecf73181cd7a69a5f255141ef1e7
SHA512d37ec05ca494493c78b7a28174f0ac541b4bc69d54a330a36828be69f773b4cdf1bc70935c2e7399999efd096cb283768d8e7c44b550003bc4603d02e16fde64