Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 06:43
Static task
static1
Behavioral task
behavioral1
Sample
58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe
Resource
win10v2004-20220721-en
General
-
Target
58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe
-
Size
504KB
-
MD5
18920c2e6371a4b823ae25b3551312ad
-
SHA1
f8b6a50bfdd7d2165f5213eadf7963e47133fdbb
-
SHA256
58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea
-
SHA512
db5888e3dae86858fe367801622a277acb334592cbf90833651e5e0683dc7eff204fd2e109da9964e965b8b4c3d1c702aa6b83e6b3c550dab3272fa0889712b9
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\_ReCoVeRy_+gikdi.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/B2C863A8E0369513
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/B2C863A8E0369513
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/B2C863A8E0369513
http://xlowfznrg4wf7dli.ONION/B2C863A8E0369513
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\_ReCoVeRy_+gikdi.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1928 dqbnnonxyndo.exe -
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\StepClose.tiff => C:\Users\Admin\Pictures\StepClose.tiff.mp3 dqbnnonxyndo.exe File renamed C:\Users\Admin\Pictures\TestLimit.crw => C:\Users\Admin\Pictures\TestLimit.crw.mp3 dqbnnonxyndo.exe File renamed C:\Users\Admin\Pictures\AddClose.png => C:\Users\Admin\Pictures\AddClose.png.mp3 dqbnnonxyndo.exe File renamed C:\Users\Admin\Pictures\AssertConfirm.crw => C:\Users\Admin\Pictures\AssertConfirm.crw.mp3 dqbnnonxyndo.exe File renamed C:\Users\Admin\Pictures\CheckpointCompare.png => C:\Users\Admin\Pictures\CheckpointCompare.png.mp3 dqbnnonxyndo.exe File renamed C:\Users\Admin\Pictures\ConvertCopy.raw => C:\Users\Admin\Pictures\ConvertCopy.raw.mp3 dqbnnonxyndo.exe File renamed C:\Users\Admin\Pictures\RenameStep.crw => C:\Users\Admin\Pictures\RenameStep.crw.mp3 dqbnnonxyndo.exe File opened for modification C:\Users\Admin\Pictures\StepClose.tiff dqbnnonxyndo.exe File renamed C:\Users\Admin\Pictures\StopAssert.png => C:\Users\Admin\Pictures\StopAssert.png.mp3 dqbnnonxyndo.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation dqbnnonxyndo.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+gikdi.png dqbnnonxyndo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+gikdi.html dqbnnonxyndo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+gikdi.png dqbnnonxyndo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+gikdi.html dqbnnonxyndo.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN dqbnnonxyndo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pypsgjf = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\dqbnnonxyndo.exe" dqbnnonxyndo.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-100_contrast-black.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-20_altform-unplated.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\ja\_ReCoVeRy_+gikdi.png dqbnnonxyndo.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\_ReCoVeRy_+gikdi.html dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SplashScreen.scale-100.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyView.scale-200.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-36_contrast-white.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+gikdi.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-black_scale-100.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_contrast-black.png dqbnnonxyndo.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_ReCoVeRy_+gikdi.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Marble.jpg dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\PeopleWideTile.scale-100.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailLargeTile.scale-150.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_TileWide.scale-200.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24_contrast-black.png dqbnnonxyndo.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\th.pak dqbnnonxyndo.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\_ReCoVeRy_+gikdi.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\_ReCoVeRy_+gikdi.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-100_contrast-black.png dqbnnonxyndo.exe File opened for modification C:\Program Files\Windows Photo Viewer\ja-JP\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-36_contrast-black.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\_ReCoVeRy_+gikdi.html dqbnnonxyndo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\_ReCoVeRy_+gikdi.html dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-40_altform-colorize.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Dark.scale-100.png dqbnnonxyndo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_ReCoVeRy_+gikdi.png dqbnnonxyndo.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\THMBNAIL.PNG dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SplashWideTile.scale-125_contrast-white.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\Snooze.scale-64.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\LargeTile.scale-100.png dqbnnonxyndo.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\THMBNAIL.PNG dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-32.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-40_altform-lightunplated.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-60_altform-lightunplated.png dqbnnonxyndo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\_ReCoVeRy_+gikdi.html dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\node_modules\reactxp-experimental-navigation\NavigationExperimental\assets\_ReCoVeRy_+gikdi.html dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-200_contrast-black.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-125.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-80_altform-lightunplated.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_MouseNose.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\sr-cyrl-cs\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\_ReCoVeRy_+gikdi.html dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\_ReCoVeRy_+gikdi.html dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-24_contrast-black.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\LargeTile.scale-125.png dqbnnonxyndo.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\_ReCoVeRy_+gikdi.png dqbnnonxyndo.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\_ReCoVeRy_+gikdi.html dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-48_altform-lightunplated.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_altform-unplated_contrast-white.png dqbnnonxyndo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\_ReCoVeRy_+gikdi.html dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SmallTile.scale-125_contrast-black.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionSmallTile.scale-125.png dqbnnonxyndo.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_neutral_~_8wekyb3d8bbwe\_ReCoVeRy_+gikdi.txt dqbnnonxyndo.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\_ReCoVeRy_+gikdi.png dqbnnonxyndo.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\dqbnnonxyndo.exe 58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe File opened for modification C:\Windows\dqbnnonxyndo.exe 58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe 1928 dqbnnonxyndo.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 4028 58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe Token: SeDebugPrivilege 1928 dqbnnonxyndo.exe Token: SeIncreaseQuotaPrivilege 4352 WMIC.exe Token: SeSecurityPrivilege 4352 WMIC.exe Token: SeTakeOwnershipPrivilege 4352 WMIC.exe Token: SeLoadDriverPrivilege 4352 WMIC.exe Token: SeSystemProfilePrivilege 4352 WMIC.exe Token: SeSystemtimePrivilege 4352 WMIC.exe Token: SeProfSingleProcessPrivilege 4352 WMIC.exe Token: SeIncBasePriorityPrivilege 4352 WMIC.exe Token: SeCreatePagefilePrivilege 4352 WMIC.exe Token: SeBackupPrivilege 4352 WMIC.exe Token: SeRestorePrivilege 4352 WMIC.exe Token: SeShutdownPrivilege 4352 WMIC.exe Token: SeDebugPrivilege 4352 WMIC.exe Token: SeSystemEnvironmentPrivilege 4352 WMIC.exe Token: SeRemoteShutdownPrivilege 4352 WMIC.exe Token: SeUndockPrivilege 4352 WMIC.exe Token: SeManageVolumePrivilege 4352 WMIC.exe Token: 33 4352 WMIC.exe Token: 34 4352 WMIC.exe Token: 35 4352 WMIC.exe Token: 36 4352 WMIC.exe Token: SeIncreaseQuotaPrivilege 4352 WMIC.exe Token: SeSecurityPrivilege 4352 WMIC.exe Token: SeTakeOwnershipPrivilege 4352 WMIC.exe Token: SeLoadDriverPrivilege 4352 WMIC.exe Token: SeSystemProfilePrivilege 4352 WMIC.exe Token: SeSystemtimePrivilege 4352 WMIC.exe Token: SeProfSingleProcessPrivilege 4352 WMIC.exe Token: SeIncBasePriorityPrivilege 4352 WMIC.exe Token: SeCreatePagefilePrivilege 4352 WMIC.exe Token: SeBackupPrivilege 4352 WMIC.exe Token: SeRestorePrivilege 4352 WMIC.exe Token: SeShutdownPrivilege 4352 WMIC.exe Token: SeDebugPrivilege 4352 WMIC.exe Token: SeSystemEnvironmentPrivilege 4352 WMIC.exe Token: SeRemoteShutdownPrivilege 4352 WMIC.exe Token: SeUndockPrivilege 4352 WMIC.exe Token: SeManageVolumePrivilege 4352 WMIC.exe Token: 33 4352 WMIC.exe Token: 34 4352 WMIC.exe Token: 35 4352 WMIC.exe Token: 36 4352 WMIC.exe Token: SeBackupPrivilege 1092 vssvc.exe Token: SeRestorePrivilege 1092 vssvc.exe Token: SeAuditPrivilege 1092 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4028 wrote to memory of 1928 4028 58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe 82 PID 4028 wrote to memory of 1928 4028 58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe 82 PID 4028 wrote to memory of 1928 4028 58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe 82 PID 4028 wrote to memory of 1616 4028 58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe 83 PID 4028 wrote to memory of 1616 4028 58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe 83 PID 4028 wrote to memory of 1616 4028 58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe 83 PID 1928 wrote to memory of 4352 1928 dqbnnonxyndo.exe 85 PID 1928 wrote to memory of 4352 1928 dqbnnonxyndo.exe 85 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dqbnnonxyndo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" dqbnnonxyndo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe"C:\Users\Admin\AppData\Local\Temp\58bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\dqbnnonxyndo.exeC:\Windows\dqbnnonxyndo.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1928 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\58BB6F~1.EXE2⤵PID:1616
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1092
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
504KB
MD518920c2e6371a4b823ae25b3551312ad
SHA1f8b6a50bfdd7d2165f5213eadf7963e47133fdbb
SHA25658bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea
SHA512db5888e3dae86858fe367801622a277acb334592cbf90833651e5e0683dc7eff204fd2e109da9964e965b8b4c3d1c702aa6b83e6b3c550dab3272fa0889712b9
-
Filesize
504KB
MD518920c2e6371a4b823ae25b3551312ad
SHA1f8b6a50bfdd7d2165f5213eadf7963e47133fdbb
SHA25658bb6f379eed592c8703ec33ef5c28cc6ea22faac1bde1273b1ad6b2dfcc9fea
SHA512db5888e3dae86858fe367801622a277acb334592cbf90833651e5e0683dc7eff204fd2e109da9964e965b8b4c3d1c702aa6b83e6b3c550dab3272fa0889712b9