Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 16:51
Static task
static1
Behavioral task
behavioral1
Sample
5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe
Resource
win10v2004-20220721-en
General
-
Target
5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe
-
Size
368KB
-
MD5
742b46e5aca6f3b85a306d955ec82903
-
SHA1
48727b21b0ece46fb80b450a586cdc38fb8e9830
-
SHA256
5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca
-
SHA512
35f6137018d5a5133b41875ea6e4d6707c8f41fcd4897467335db4aa290cd1573e587e79d6a399878591dbc91cdc0d5a51493725732641a30dff464c0bf50761
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_RECoVERY_+iusld.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/582E911F7CBE5A83
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/582E911F7CBE5A83
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/582E911F7CBE5A83
http://xlowfznrg4wf7dli.ONION/582E911F7CBE5A83
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
rojragksalpy.exepid Process 552 rojragksalpy.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
rojragksalpy.exedescription ioc Process File renamed C:\Users\Admin\Pictures\UnblockDeny.png => C:\Users\Admin\Pictures\UnblockDeny.png.mp3 rojragksalpy.exe File renamed C:\Users\Admin\Pictures\OutPublish.raw => C:\Users\Admin\Pictures\OutPublish.raw.mp3 rojragksalpy.exe File renamed C:\Users\Admin\Pictures\RestoreStop.png => C:\Users\Admin\Pictures\RestoreStop.png.mp3 rojragksalpy.exe File renamed C:\Users\Admin\Pictures\SyncClear.crw => C:\Users\Admin\Pictures\SyncClear.crw.mp3 rojragksalpy.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1264 cmd.exe -
Drops startup file 3 IoCs
Processes:
rojragksalpy.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+iusld.html rojragksalpy.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
rojragksalpy.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run rojragksalpy.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\abrmllwcgtom = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\rojragksalpy.exe\"" rojragksalpy.exe -
Drops file in Program Files directory 64 IoCs
Processes:
rojragksalpy.exedescription ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Program Files\Windows Journal\es-ES\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\de-DE\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\js\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\timeZones.js rojragksalpy.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt rojragksalpy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\DVD Maker\es-ES\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\currency.js rojragksalpy.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png rojragksalpy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png rojragksalpy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css rojragksalpy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Media Player\Skins\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png rojragksalpy.exe File opened for modification C:\Program Files\7-Zip\History.txt rojragksalpy.exe File opened for modification C:\Program Files\Common Files\System\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png rojragksalpy.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\RSSFeeds.js rojragksalpy.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt rojragksalpy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_RECoVERY_+iusld.html rojragksalpy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\_RECoVERY_+iusld.txt rojragksalpy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_RECoVERY_+iusld.png rojragksalpy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\_RECoVERY_+iusld.html rojragksalpy.exe -
Drops file in Windows directory 2 IoCs
Processes:
5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exedescription ioc Process File created C:\Windows\rojragksalpy.exe 5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe File opened for modification C:\Windows\rojragksalpy.exe 5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F96640D1-0CD9-11ED-B318-E2ADD9BA1437} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe -
Processes:
rojragksalpy.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 rojragksalpy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 rojragksalpy.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 rojragksalpy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 rojragksalpy.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 rojragksalpy.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 rojragksalpy.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 1064 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rojragksalpy.exepid Process 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe 552 rojragksalpy.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exerojragksalpy.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 2024 5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe Token: SeDebugPrivilege 552 rojragksalpy.exe Token: SeIncreaseQuotaPrivilege 1660 WMIC.exe Token: SeSecurityPrivilege 1660 WMIC.exe Token: SeTakeOwnershipPrivilege 1660 WMIC.exe Token: SeLoadDriverPrivilege 1660 WMIC.exe Token: SeSystemProfilePrivilege 1660 WMIC.exe Token: SeSystemtimePrivilege 1660 WMIC.exe Token: SeProfSingleProcessPrivilege 1660 WMIC.exe Token: SeIncBasePriorityPrivilege 1660 WMIC.exe Token: SeCreatePagefilePrivilege 1660 WMIC.exe Token: SeBackupPrivilege 1660 WMIC.exe Token: SeRestorePrivilege 1660 WMIC.exe Token: SeShutdownPrivilege 1660 WMIC.exe Token: SeDebugPrivilege 1660 WMIC.exe Token: SeSystemEnvironmentPrivilege 1660 WMIC.exe Token: SeRemoteShutdownPrivilege 1660 WMIC.exe Token: SeUndockPrivilege 1660 WMIC.exe Token: SeManageVolumePrivilege 1660 WMIC.exe Token: 33 1660 WMIC.exe Token: 34 1660 WMIC.exe Token: 35 1660 WMIC.exe Token: SeIncreaseQuotaPrivilege 1660 WMIC.exe Token: SeSecurityPrivilege 1660 WMIC.exe Token: SeTakeOwnershipPrivilege 1660 WMIC.exe Token: SeLoadDriverPrivilege 1660 WMIC.exe Token: SeSystemProfilePrivilege 1660 WMIC.exe Token: SeSystemtimePrivilege 1660 WMIC.exe Token: SeProfSingleProcessPrivilege 1660 WMIC.exe Token: SeIncBasePriorityPrivilege 1660 WMIC.exe Token: SeCreatePagefilePrivilege 1660 WMIC.exe Token: SeBackupPrivilege 1660 WMIC.exe Token: SeRestorePrivilege 1660 WMIC.exe Token: SeShutdownPrivilege 1660 WMIC.exe Token: SeDebugPrivilege 1660 WMIC.exe Token: SeSystemEnvironmentPrivilege 1660 WMIC.exe Token: SeRemoteShutdownPrivilege 1660 WMIC.exe Token: SeUndockPrivilege 1660 WMIC.exe Token: SeManageVolumePrivilege 1660 WMIC.exe Token: 33 1660 WMIC.exe Token: 34 1660 WMIC.exe Token: 35 1660 WMIC.exe Token: SeBackupPrivilege 1872 vssvc.exe Token: SeRestorePrivilege 1872 vssvc.exe Token: SeAuditPrivilege 1872 vssvc.exe Token: SeIncreaseQuotaPrivilege 1568 WMIC.exe Token: SeSecurityPrivilege 1568 WMIC.exe Token: SeTakeOwnershipPrivilege 1568 WMIC.exe Token: SeLoadDriverPrivilege 1568 WMIC.exe Token: SeSystemProfilePrivilege 1568 WMIC.exe Token: SeSystemtimePrivilege 1568 WMIC.exe Token: SeProfSingleProcessPrivilege 1568 WMIC.exe Token: SeIncBasePriorityPrivilege 1568 WMIC.exe Token: SeCreatePagefilePrivilege 1568 WMIC.exe Token: SeBackupPrivilege 1568 WMIC.exe Token: SeRestorePrivilege 1568 WMIC.exe Token: SeShutdownPrivilege 1568 WMIC.exe Token: SeDebugPrivilege 1568 WMIC.exe Token: SeSystemEnvironmentPrivilege 1568 WMIC.exe Token: SeRemoteShutdownPrivilege 1568 WMIC.exe Token: SeUndockPrivilege 1568 WMIC.exe Token: SeManageVolumePrivilege 1568 WMIC.exe Token: 33 1568 WMIC.exe Token: 34 1568 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid Process 1164 iexplore.exe 752 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 1164 iexplore.exe 1164 iexplore.exe 1832 IEXPLORE.EXE 1832 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exerojragksalpy.exeiexplore.exedescription pid Process procid_target PID 2024 wrote to memory of 552 2024 5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe 27 PID 2024 wrote to memory of 552 2024 5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe 27 PID 2024 wrote to memory of 552 2024 5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe 27 PID 2024 wrote to memory of 552 2024 5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe 27 PID 2024 wrote to memory of 1264 2024 5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe 28 PID 2024 wrote to memory of 1264 2024 5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe 28 PID 2024 wrote to memory of 1264 2024 5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe 28 PID 2024 wrote to memory of 1264 2024 5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe 28 PID 552 wrote to memory of 1660 552 rojragksalpy.exe 30 PID 552 wrote to memory of 1660 552 rojragksalpy.exe 30 PID 552 wrote to memory of 1660 552 rojragksalpy.exe 30 PID 552 wrote to memory of 1660 552 rojragksalpy.exe 30 PID 552 wrote to memory of 1064 552 rojragksalpy.exe 38 PID 552 wrote to memory of 1064 552 rojragksalpy.exe 38 PID 552 wrote to memory of 1064 552 rojragksalpy.exe 38 PID 552 wrote to memory of 1064 552 rojragksalpy.exe 38 PID 552 wrote to memory of 1164 552 rojragksalpy.exe 39 PID 552 wrote to memory of 1164 552 rojragksalpy.exe 39 PID 552 wrote to memory of 1164 552 rojragksalpy.exe 39 PID 552 wrote to memory of 1164 552 rojragksalpy.exe 39 PID 1164 wrote to memory of 1832 1164 iexplore.exe 41 PID 1164 wrote to memory of 1832 1164 iexplore.exe 41 PID 1164 wrote to memory of 1832 1164 iexplore.exe 41 PID 1164 wrote to memory of 1832 1164 iexplore.exe 41 PID 552 wrote to memory of 1568 552 rojragksalpy.exe 43 PID 552 wrote to memory of 1568 552 rojragksalpy.exe 43 PID 552 wrote to memory of 1568 552 rojragksalpy.exe 43 PID 552 wrote to memory of 1568 552 rojragksalpy.exe 43 PID 552 wrote to memory of 1132 552 rojragksalpy.exe 45 PID 552 wrote to memory of 1132 552 rojragksalpy.exe 45 PID 552 wrote to memory of 1132 552 rojragksalpy.exe 45 PID 552 wrote to memory of 1132 552 rojragksalpy.exe 45 -
System policy modification 1 TTPs 2 IoCs
Processes:
rojragksalpy.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" rojragksalpy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System rojragksalpy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe"C:\Users\Admin\AppData\Local\Temp\5529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\rojragksalpy.exeC:\Windows\rojragksalpy.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:552 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1064
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1164 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1832
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\ROJRAG~1.EXE3⤵PID:1132
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5529C2~1.EXE2⤵
- Deletes itself
PID:1264
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:752
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD55f05d274936bf5add006a118aef0a648
SHA1ab5f533ba0fc047a1fdeb200bfb38ec6c376ca6a
SHA2562dd6b163139dc2bd05e354dafee161b61ee40f889a39e8b3f8fcf7c31f20cbe4
SHA5124a433fa5795320686e1302ffe7a7c45445b36b303c1b19d71ebc63ca543ba17c234c357d32d57c18b85f62a91b4dce3896a6b2b7f1dae00052f73803be8fcbd6
-
Filesize
1KB
MD5e03423cc369da78fbc9f3f034768d222
SHA127df633539714165965ae6e9c9639bdc4d34cca7
SHA2561c73e70ff402092ca8661da7cc995401ec98662cbc24d1743d378b0460091f92
SHA512b0ee75bf0274f6407ae792e646295e259067c6eb465ae199cc46e79af78d4573e598d201ce4c3f517237af868c7d394863945a166335bdce2f9bef0dd8bcde4a
-
Filesize
63KB
MD569e088f2d17aab2d5ba28359adbab2e3
SHA1ed98535aa15b49fe32e3afbca927122e5486fd97
SHA256ed5ea9d049d0ed9647bad8ac1d646c9634716d9454b2eb8c11ebb520d28c124b
SHA512afdae2aaf7c14102a26556b3aaaa9a93ea6f7015f7a60c3186954bf65c7abb1bfdedba2ef1961467da1a78a23fdce92c223fa53362f5fb97f662d6154e7cbda3
-
Filesize
368KB
MD5742b46e5aca6f3b85a306d955ec82903
SHA148727b21b0ece46fb80b450a586cdc38fb8e9830
SHA2565529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca
SHA51235f6137018d5a5133b41875ea6e4d6707c8f41fcd4897467335db4aa290cd1573e587e79d6a399878591dbc91cdc0d5a51493725732641a30dff464c0bf50761
-
Filesize
368KB
MD5742b46e5aca6f3b85a306d955ec82903
SHA148727b21b0ece46fb80b450a586cdc38fb8e9830
SHA2565529c2820a626ba0a3a9fcf82cc53e12bbe21de3c0c11e3f775a0ecfa12eeaca
SHA51235f6137018d5a5133b41875ea6e4d6707c8f41fcd4897467335db4aa290cd1573e587e79d6a399878591dbc91cdc0d5a51493725732641a30dff464c0bf50761