Analysis
-
max time kernel
145s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
24-07-2022 02:30
Static task
static1
Behavioral task
behavioral1
Sample
59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe
Resource
win10v2004-20220721-en
General
-
Target
59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe
-
Size
343KB
-
MD5
343a036fc9dcbacc81140314bd27fe39
-
SHA1
b69052312a15863643916ed44b037dee85017aea
-
SHA256
59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1
-
SHA512
fb99cba1a4e8d31eef16d36204d14ca98ab8f9c3f0c6098fe4db5c33dd58b5e6e3572f4d39d1fcb0d332aff6ecd7a42f8c65a1e4f6db9b0f79a5894b6ceb9b65
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_RECoVERY_+nhrdf.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/404CF55B2A52CCD
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/404CF55B2A52CCD
http://yyre45dbvn2nhbefbmh.begumvelic.at/404CF55B2A52CCD
http://xlowfznrg4wf7dli.ONION/404CF55B2A52CCD
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_RECoVERY_+nhrdf.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
oxfwtdkobqou.exepid process 1960 oxfwtdkobqou.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
oxfwtdkobqou.exedescription ioc process File renamed C:\Users\Admin\Pictures\RegisterSkip.png => C:\Users\Admin\Pictures\RegisterSkip.png.mp3 oxfwtdkobqou.exe File opened for modification C:\Users\Admin\Pictures\RemoveWrite.tiff oxfwtdkobqou.exe File renamed C:\Users\Admin\Pictures\RemoveWrite.tiff => C:\Users\Admin\Pictures\RemoveWrite.tiff.mp3 oxfwtdkobqou.exe File renamed C:\Users\Admin\Pictures\SearchTrace.raw => C:\Users\Admin\Pictures\SearchTrace.raw.mp3 oxfwtdkobqou.exe File opened for modification C:\Users\Admin\Pictures\SearchWatch.tiff oxfwtdkobqou.exe File renamed C:\Users\Admin\Pictures\SearchWatch.tiff => C:\Users\Admin\Pictures\SearchWatch.tiff.mp3 oxfwtdkobqou.exe File renamed C:\Users\Admin\Pictures\MeasureLock.crw => C:\Users\Admin\Pictures\MeasureLock.crw.mp3 oxfwtdkobqou.exe File renamed C:\Users\Admin\Pictures\MountRemove.crw => C:\Users\Admin\Pictures\MountRemove.crw.mp3 oxfwtdkobqou.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2016 cmd.exe -
Drops startup file 3 IoCs
Processes:
oxfwtdkobqou.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nhrdf.png oxfwtdkobqou.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
oxfwtdkobqou.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\mtdifxxapgsf = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\oxfwtdkobqou.exe\"" oxfwtdkobqou.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run oxfwtdkobqou.exe -
Drops file in Program Files directory 64 IoCs
Processes:
oxfwtdkobqou.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\_RECoVERY_+nhrdf.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\js\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\Microsoft Games\Chess\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Internet Explorer\en-US\_RECoVERY_+nhrdf.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\de-DE\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\weather.js oxfwtdkobqou.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\_RECoVERY_+nhrdf.png oxfwtdkobqou.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv oxfwtdkobqou.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\es-ES\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\flyout.css oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\fr-FR\_RECoVERY_+nhrdf.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\vi.pak oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\_RECoVERY_+nhrdf.png oxfwtdkobqou.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\_RECoVERY_+nhrdf.png oxfwtdkobqou.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png oxfwtdkobqou.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css oxfwtdkobqou.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\Logo.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-PT.pak oxfwtdkobqou.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sv.pak oxfwtdkobqou.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png oxfwtdkobqou.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\_RECoVERY_+nhrdf.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\fr-FR\_RECoVERY_+nhrdf.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png oxfwtdkobqou.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\lt.pak oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+nhrdf.png oxfwtdkobqou.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\Uninstall Information\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\_RECoVERY_+nhrdf.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png oxfwtdkobqou.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\Windows NT\Accessories\fr-FR\_RECoVERY_+nhrdf.html oxfwtdkobqou.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png oxfwtdkobqou.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt oxfwtdkobqou.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\en-US\_RECoVERY_+nhrdf.txt oxfwtdkobqou.exe -
Drops file in Windows directory 2 IoCs
Processes:
59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exedescription ioc process File created C:\Windows\oxfwtdkobqou.exe 59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe File opened for modification C:\Windows\oxfwtdkobqou.exe 59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e528c10875d4b347a30c038b2e32007f00000000020000000000106600000001000020000000388a15ce9fa9c67f199a878a82124a7e6c07f691d63ae09d2c2af15339d08946000000000e8000000002000020000000a06bfac70705a219640e1a26bacc266bd87486e69e28f7bbc1c1bedecab7b08f20000000c13bcddc2dff5b08d1950127107c1d63b0fa38733344010119eb6ea3e82568af40000000415cc076e720c7877b23b78a4e44ef73311641b88446d3be93ac04eff57c58096721637cae9ef6f4c6806528da029f854c25926f18723d2cb6fa89d41b545dfc iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e528c10875d4b347a30c038b2e32007f00000000020000000000106600000001000020000000992f67862e43f1546d0d15d7111d3706a9d544641a3873dd977bf14421544fe8000000000e8000000002000020000000078f5803009fc63cf4fdfff15663e36ca10f24e009d6bd124ccbf54e4d8931b5900000002fb555943e2750beba600cbeb8044737c68cd48d792ab6558e89c62c19316a4e675f026cf6c5d845d55f557b70b43d4390e142502770f913f4fe14cb220863f526862d6550d21e337971e8489d3e3021d2a1b0e5e57d217eda6ca86208f985ce6f4c2d27b242cd47d72d1d000232ff13cd00f12f24943818c6da1a215d54f519e1877814cc56497c32c7829528d4b3104000000001cb7ab50e52fd73063fd90731059cb4abee5044627ee06e15188d3d979c569928213f0d93628498fe8694c11fd4e559970f074f63017163156a726d12d5a690 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 40c86c6d16a0d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{98072F01-0C09-11ED-916E-56C866480A6B} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Processes:
oxfwtdkobqou.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 oxfwtdkobqou.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 oxfwtdkobqou.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 oxfwtdkobqou.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 oxfwtdkobqou.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1812 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
oxfwtdkobqou.exepid process 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe 1960 oxfwtdkobqou.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exeoxfwtdkobqou.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1028 59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe Token: SeDebugPrivilege 1960 oxfwtdkobqou.exe Token: SeIncreaseQuotaPrivilege 888 WMIC.exe Token: SeSecurityPrivilege 888 WMIC.exe Token: SeTakeOwnershipPrivilege 888 WMIC.exe Token: SeLoadDriverPrivilege 888 WMIC.exe Token: SeSystemProfilePrivilege 888 WMIC.exe Token: SeSystemtimePrivilege 888 WMIC.exe Token: SeProfSingleProcessPrivilege 888 WMIC.exe Token: SeIncBasePriorityPrivilege 888 WMIC.exe Token: SeCreatePagefilePrivilege 888 WMIC.exe Token: SeBackupPrivilege 888 WMIC.exe Token: SeRestorePrivilege 888 WMIC.exe Token: SeShutdownPrivilege 888 WMIC.exe Token: SeDebugPrivilege 888 WMIC.exe Token: SeSystemEnvironmentPrivilege 888 WMIC.exe Token: SeRemoteShutdownPrivilege 888 WMIC.exe Token: SeUndockPrivilege 888 WMIC.exe Token: SeManageVolumePrivilege 888 WMIC.exe Token: 33 888 WMIC.exe Token: 34 888 WMIC.exe Token: 35 888 WMIC.exe Token: SeIncreaseQuotaPrivilege 888 WMIC.exe Token: SeSecurityPrivilege 888 WMIC.exe Token: SeTakeOwnershipPrivilege 888 WMIC.exe Token: SeLoadDriverPrivilege 888 WMIC.exe Token: SeSystemProfilePrivilege 888 WMIC.exe Token: SeSystemtimePrivilege 888 WMIC.exe Token: SeProfSingleProcessPrivilege 888 WMIC.exe Token: SeIncBasePriorityPrivilege 888 WMIC.exe Token: SeCreatePagefilePrivilege 888 WMIC.exe Token: SeBackupPrivilege 888 WMIC.exe Token: SeRestorePrivilege 888 WMIC.exe Token: SeShutdownPrivilege 888 WMIC.exe Token: SeDebugPrivilege 888 WMIC.exe Token: SeSystemEnvironmentPrivilege 888 WMIC.exe Token: SeRemoteShutdownPrivilege 888 WMIC.exe Token: SeUndockPrivilege 888 WMIC.exe Token: SeManageVolumePrivilege 888 WMIC.exe Token: 33 888 WMIC.exe Token: 34 888 WMIC.exe Token: 35 888 WMIC.exe Token: SeBackupPrivilege 1908 vssvc.exe Token: SeRestorePrivilege 1908 vssvc.exe Token: SeAuditPrivilege 1908 vssvc.exe Token: SeIncreaseQuotaPrivilege 1980 WMIC.exe Token: SeSecurityPrivilege 1980 WMIC.exe Token: SeTakeOwnershipPrivilege 1980 WMIC.exe Token: SeLoadDriverPrivilege 1980 WMIC.exe Token: SeSystemProfilePrivilege 1980 WMIC.exe Token: SeSystemtimePrivilege 1980 WMIC.exe Token: SeProfSingleProcessPrivilege 1980 WMIC.exe Token: SeIncBasePriorityPrivilege 1980 WMIC.exe Token: SeCreatePagefilePrivilege 1980 WMIC.exe Token: SeBackupPrivilege 1980 WMIC.exe Token: SeRestorePrivilege 1980 WMIC.exe Token: SeShutdownPrivilege 1980 WMIC.exe Token: SeDebugPrivilege 1980 WMIC.exe Token: SeSystemEnvironmentPrivilege 1980 WMIC.exe Token: SeRemoteShutdownPrivilege 1980 WMIC.exe Token: SeUndockPrivilege 1980 WMIC.exe Token: SeManageVolumePrivilege 1980 WMIC.exe Token: 33 1980 WMIC.exe Token: 34 1980 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1712 iexplore.exe 1696 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1712 iexplore.exe 1712 iexplore.exe 656 IEXPLORE.EXE 656 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exeoxfwtdkobqou.exeiexplore.exedescription pid process target process PID 1028 wrote to memory of 1960 1028 59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe oxfwtdkobqou.exe PID 1028 wrote to memory of 1960 1028 59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe oxfwtdkobqou.exe PID 1028 wrote to memory of 1960 1028 59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe oxfwtdkobqou.exe PID 1028 wrote to memory of 1960 1028 59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe oxfwtdkobqou.exe PID 1028 wrote to memory of 2016 1028 59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe cmd.exe PID 1028 wrote to memory of 2016 1028 59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe cmd.exe PID 1028 wrote to memory of 2016 1028 59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe cmd.exe PID 1028 wrote to memory of 2016 1028 59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe cmd.exe PID 1960 wrote to memory of 888 1960 oxfwtdkobqou.exe WMIC.exe PID 1960 wrote to memory of 888 1960 oxfwtdkobqou.exe WMIC.exe PID 1960 wrote to memory of 888 1960 oxfwtdkobqou.exe WMIC.exe PID 1960 wrote to memory of 888 1960 oxfwtdkobqou.exe WMIC.exe PID 1960 wrote to memory of 1812 1960 oxfwtdkobqou.exe NOTEPAD.EXE PID 1960 wrote to memory of 1812 1960 oxfwtdkobqou.exe NOTEPAD.EXE PID 1960 wrote to memory of 1812 1960 oxfwtdkobqou.exe NOTEPAD.EXE PID 1960 wrote to memory of 1812 1960 oxfwtdkobqou.exe NOTEPAD.EXE PID 1960 wrote to memory of 1712 1960 oxfwtdkobqou.exe iexplore.exe PID 1960 wrote to memory of 1712 1960 oxfwtdkobqou.exe iexplore.exe PID 1960 wrote to memory of 1712 1960 oxfwtdkobqou.exe iexplore.exe PID 1960 wrote to memory of 1712 1960 oxfwtdkobqou.exe iexplore.exe PID 1712 wrote to memory of 656 1712 iexplore.exe IEXPLORE.EXE PID 1712 wrote to memory of 656 1712 iexplore.exe IEXPLORE.EXE PID 1712 wrote to memory of 656 1712 iexplore.exe IEXPLORE.EXE PID 1712 wrote to memory of 656 1712 iexplore.exe IEXPLORE.EXE PID 1960 wrote to memory of 1980 1960 oxfwtdkobqou.exe WMIC.exe PID 1960 wrote to memory of 1980 1960 oxfwtdkobqou.exe WMIC.exe PID 1960 wrote to memory of 1980 1960 oxfwtdkobqou.exe WMIC.exe PID 1960 wrote to memory of 1980 1960 oxfwtdkobqou.exe WMIC.exe PID 1960 wrote to memory of 1104 1960 oxfwtdkobqou.exe cmd.exe PID 1960 wrote to memory of 1104 1960 oxfwtdkobqou.exe cmd.exe PID 1960 wrote to memory of 1104 1960 oxfwtdkobqou.exe cmd.exe PID 1960 wrote to memory of 1104 1960 oxfwtdkobqou.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
oxfwtdkobqou.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System oxfwtdkobqou.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" oxfwtdkobqou.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe"C:\Users\Admin\AppData\Local\Temp\59e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\oxfwtdkobqou.exeC:\Windows\oxfwtdkobqou.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1960 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1812
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:656
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\OXFWTD~1.EXE3⤵PID:1104
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\59E41D~1.EXE2⤵
- Deletes itself
PID:2016
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1696
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5d73f33f3fe462deb631f72580233d417
SHA184d1a19a7bf44cbcd96427a6a6de839a18c9f631
SHA256d6a7e24a7998083389bb0a4911cd66f94d9fb273cacf43d42304fccf760495a9
SHA512d1246fb2d1831ee14dc759c76556d21dc124d28a8696a3ccdaecb7c1714fe34fb36d5bebd841544be67cec6c1937b6df37ef82e541d98a69f918b22d06bd7a3b
-
Filesize
1KB
MD5f82de9b3bbe28ef5eb178780c21b30e7
SHA140f0bf0e51802dfc325c7f5f560361181b435328
SHA256b7630735cd20368b7d17ccc26fb9647bad7cf113bfc12726b55b6f932ba7a2f5
SHA51217800b4d816527ca6388b7cedd705aadf0e10bf9e2a5be1706f272d43232a1421e929e31a9783890e995a734eac60ba331bc8c052be3f2e4490f7c5f34d78236
-
Filesize
64KB
MD57fbf8bb6cd885be905c4d61a85165e90
SHA148579f44a8eba7d301ae106622f7eed8c0a3b2d9
SHA256f4a6fee60e20ac885588c5e8331453db1bef7d0c3a19c1d1f3803b71fc47c502
SHA512b51182a0fa5892fcb2054b28479a93d4a57cce37c4c3ed28a80aba7387c9a65bf8a80d969570462ef95c0356e33a1746a60d6ba1de0715e98573e63287ea6de8
-
Filesize
343KB
MD5343a036fc9dcbacc81140314bd27fe39
SHA1b69052312a15863643916ed44b037dee85017aea
SHA25659e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1
SHA512fb99cba1a4e8d31eef16d36204d14ca98ab8f9c3f0c6098fe4db5c33dd58b5e6e3572f4d39d1fcb0d332aff6ecd7a42f8c65a1e4f6db9b0f79a5894b6ceb9b65
-
Filesize
343KB
MD5343a036fc9dcbacc81140314bd27fe39
SHA1b69052312a15863643916ed44b037dee85017aea
SHA25659e41ddd00ec0f9375bee65606258c6695e320af3b28344687085ab278492da1
SHA512fb99cba1a4e8d31eef16d36204d14ca98ab8f9c3f0c6098fe4db5c33dd58b5e6e3572f4d39d1fcb0d332aff6ecd7a42f8c65a1e4f6db9b0f79a5894b6ceb9b65