Analysis
-
max time kernel
151s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 05:52
Static task
static1
Behavioral task
behavioral1
Sample
58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe
Resource
win10v2004-20220721-en
General
-
Target
58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe
-
Size
608KB
-
MD5
588a1b9290a66ba12d1f3494d12f4286
-
SHA1
71f946f8e3728af3d6ab4065adb7698c0a902037
-
SHA256
58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8
-
SHA512
162256723a3297a140a97ceaa1e8b13b8d09ecdf09f2f698f084b155717202b8910ecb723e8dd0e5915addf09d27ef382c12aaea10d8baf9d8b60d91817593e3
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\RECOVER+dyikf.TXT
http://akdfrefdkm45tf33fsdfsdf.yamenswash.com/BAF86971094FF29
http://p4fhmjnsdfbm4w4fdsc.avowvoice.com/BAF86971094FF29
http://nn54djhfnrnm4dnjnerfsd.replylaten.at/BAF86971094FF29
http://fwgrhsao3aoml7ej.onion/BAF86971094FF29
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 3 IoCs
pid Process 4728 otqbslxjm.exe 4364 otqbslxjm.exe 4416 dvcpe.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation dvcpe.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Software\Microsoft\Windows\CurrentVersion\Run otqbslxjm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\addon_v57 = "C:\\Windows\\otqbslxjm.exe" otqbslxjm.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4004 set thread context of 4112 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 84 PID 4728 set thread context of 4364 4728 otqbslxjm.exe 89 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-GoogleCloudCacheMini.scale-150.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80_altform-lightunplated.png otqbslxjm.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreAppList.scale-100.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-150.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\kn-IN\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_Safety_Objects.jpg otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-48.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-150.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\RECOVER+dyikf.TXT otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-60_contrast-white.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\RECOVER+dyikf.HTM otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_altform-unplated_contrast-black.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\km-KH\View3d\RECOVER+dyikf.HTM otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-125.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\RECOVER+dyikf.HTM otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\WinMetadata\RECOVER+dyikf.TXT otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-40_contrast-black.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\28.jpg otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sr-Latn-RS\View3d\RECOVER+dyikf.TXT otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FilePowerPoint32x32.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-125_contrast-white.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-200_contrast-black.png otqbslxjm.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\RECOVER+dyikf.TXT otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-36_altform-fullcolor.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\TimerWideTile.contrast-white_scale-100.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PlaceCard\RECOVER+dyikf.TXT otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Microsoft.Xbox.SmartGlass.Controls\RECOVER+dyikf.TXT otqbslxjm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-125_contrast-white.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorWideTile.contrast-white_scale-125.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W1.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-36_altform-unplated.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-96_altform-lightunplated.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Toolkit\Images\RECOVER+dyikf.TXT otqbslxjm.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\ja\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\RECOVER+dyikf.HTM otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarMediumTile.scale-100.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\RECOVER+dyikf.TXT otqbslxjm.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Hedge.jpg otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.scale-125.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Controls\EndOfLife\Assets\RECOVER+dyikf.HTM otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookLargeTile.scale-100.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-64_altform-unplated.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\AppxMetadata\RECOVER+dyikf.HTM otqbslxjm.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\MSFT.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\SmartSelect\Magic_Select_remove_tool.mp4 otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\AppxMetadata\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-20_contrast-black.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\MedTile.scale-200.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-72.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Retail\Retail_Feedback_icon.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\nb-NO\View3d\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\am-ET\View3d\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Light\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-60.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\RECOVER+dyikf.PNG otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\RECOVER+dyikf.TXT otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.scale-125.png otqbslxjm.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\RECOVER+dyikf.TXT otqbslxjm.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\otqbslxjm.exe 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe File opened for modification C:\Windows\otqbslxjm.exe 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1040 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe 4364 otqbslxjm.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4112 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe Token: SeDebugPrivilege 4364 otqbslxjm.exe Token: SeBackupPrivilege 3160 vssvc.exe Token: SeRestorePrivilege 3160 vssvc.exe Token: SeAuditPrivilege 3160 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 4728 otqbslxjm.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4004 wrote to memory of 4112 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 84 PID 4004 wrote to memory of 4112 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 84 PID 4004 wrote to memory of 4112 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 84 PID 4004 wrote to memory of 4112 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 84 PID 4004 wrote to memory of 4112 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 84 PID 4004 wrote to memory of 4112 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 84 PID 4004 wrote to memory of 4112 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 84 PID 4004 wrote to memory of 4112 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 84 PID 4004 wrote to memory of 4112 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 84 PID 4004 wrote to memory of 4112 4004 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 84 PID 4112 wrote to memory of 4728 4112 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 85 PID 4112 wrote to memory of 4728 4112 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 85 PID 4112 wrote to memory of 4728 4112 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 85 PID 4112 wrote to memory of 4784 4112 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 86 PID 4112 wrote to memory of 4784 4112 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 86 PID 4112 wrote to memory of 4784 4112 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 86 PID 4728 wrote to memory of 4364 4728 otqbslxjm.exe 89 PID 4728 wrote to memory of 4364 4728 otqbslxjm.exe 89 PID 4728 wrote to memory of 4364 4728 otqbslxjm.exe 89 PID 4728 wrote to memory of 4364 4728 otqbslxjm.exe 89 PID 4728 wrote to memory of 4364 4728 otqbslxjm.exe 89 PID 4728 wrote to memory of 4364 4728 otqbslxjm.exe 89 PID 4728 wrote to memory of 4364 4728 otqbslxjm.exe 89 PID 4728 wrote to memory of 4364 4728 otqbslxjm.exe 89 PID 4728 wrote to memory of 4364 4728 otqbslxjm.exe 89 PID 4728 wrote to memory of 4364 4728 otqbslxjm.exe 89 PID 4364 wrote to memory of 4416 4364 otqbslxjm.exe 90 PID 4364 wrote to memory of 4416 4364 otqbslxjm.exe 90 PID 4364 wrote to memory of 4416 4364 otqbslxjm.exe 90 PID 4416 wrote to memory of 1040 4416 dvcpe.exe 91 PID 4416 wrote to memory of 1040 4416 dvcpe.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe"C:\Users\Admin\AppData\Local\Temp\58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\AppData\Local\Temp\58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe"C:\Users\Admin\AppData\Local\Temp\58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\otqbslxjm.exeC:\Windows\otqbslxjm.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\otqbslxjm.exeC:\Windows\otqbslxjm.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Users\Admin\Documents\dvcpe.exeC:\Users\Admin\Documents\dvcpe.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet6⤵
- Interacts with shadow copies
PID:1040
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\58FDD3~1.EXE3⤵PID:4784
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD59dfc75037c8deccc2f1840b249b17750
SHA1ee37e409cfe2b124e63f98f1797aec0330204b82
SHA256b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1
SHA51225e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e
-
Filesize
3KB
MD59dfc75037c8deccc2f1840b249b17750
SHA1ee37e409cfe2b124e63f98f1797aec0330204b82
SHA256b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1
SHA51225e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e
-
Filesize
608KB
MD5588a1b9290a66ba12d1f3494d12f4286
SHA171f946f8e3728af3d6ab4065adb7698c0a902037
SHA25658fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8
SHA512162256723a3297a140a97ceaa1e8b13b8d09ecdf09f2f698f084b155717202b8910ecb723e8dd0e5915addf09d27ef382c12aaea10d8baf9d8b60d91817593e3
-
Filesize
608KB
MD5588a1b9290a66ba12d1f3494d12f4286
SHA171f946f8e3728af3d6ab4065adb7698c0a902037
SHA25658fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8
SHA512162256723a3297a140a97ceaa1e8b13b8d09ecdf09f2f698f084b155717202b8910ecb723e8dd0e5915addf09d27ef382c12aaea10d8baf9d8b60d91817593e3
-
Filesize
608KB
MD5588a1b9290a66ba12d1f3494d12f4286
SHA171f946f8e3728af3d6ab4065adb7698c0a902037
SHA25658fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8
SHA512162256723a3297a140a97ceaa1e8b13b8d09ecdf09f2f698f084b155717202b8910ecb723e8dd0e5915addf09d27ef382c12aaea10d8baf9d8b60d91817593e3