Analysis
-
max time kernel
151s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 19:53
Static task
static1
Behavioral task
behavioral1
Sample
543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe
Resource
win10v2004-20220721-en
General
-
Target
543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe
-
Size
340KB
-
MD5
5664c130fe14d5a3659a548257af1313
-
SHA1
c953e413c76e3b74187dc95dc00f2bba9fba6e8a
-
SHA256
543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf
-
SHA512
27b48d411b24eb763dca25bed9f5ab38c919c3657302d684923958860cd916100b8719669e574d1fa48fb6d4ae2ef290e963204c7d85b0def125ddcdf50f8a02
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\_RECOVERY_+bnals.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/1EBDC91CEA576E2B
http://tes543berda73i48fsdfsd.keratadze.at/1EBDC91CEA576E2B
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/1EBDC91CEA576E2B
http://xlowfznrg4wf7dli.ONION/1EBDC91CEA576E2B
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 4212 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation oqbsuusihjnk.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+bnals.html oqbsuusihjnk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+bnals.html oqbsuusihjnk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+bnals.txt oqbsuusihjnk.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Software\Microsoft\Windows\CurrentVersion\Run oqbsuusihjnk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vsyvbnmxxrmw = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\oqbsuusihjnk.exe\"" oqbsuusihjnk.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4400 set thread context of 4312 4400 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 83 PID 4212 set thread context of 1844 4212 oqbsuusihjnk.exe 88 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ug.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-180.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageLargeTile.scale-150.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-64_contrast-white.png oqbsuusihjnk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\_RECOVERY_+bnals.html oqbsuusihjnk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] oqbsuusihjnk.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\es-ES\_RECOVERY_+bnals.html oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorLargeTile.contrast-black_scale-125.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-200_contrast-black.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookMedTile.scale-100.png oqbsuusihjnk.exe File opened for modification C:\Program Files\Microsoft Office\Office16\_RECOVERY_+bnals.html oqbsuusihjnk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-140.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\offlineUtilities.js oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\VideoEditor.Common\Resources\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72_altform-unplated.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\Logo.scale-125_contrast-white.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square44x44\PaintAppList.targetsize-16.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\SmartSelect\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-30_altform-unplated.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-150_contrast-black.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-200.png oqbsuusihjnk.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-100_contrast-white.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-100_contrast-white.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-24_altform-lightunplated.png oqbsuusihjnk.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-24_altform-unplated_contrast-white.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SkypeTile.scale-100_contrast-black.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\ja\_RECOVERY_+bnals.html oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Archive.zip oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-36_altform-fullcolor.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\AppCore\Location\_RECOVERY_+bnals.html oqbsuusihjnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\_RECOVERY_+bnals.html oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-64.png oqbsuusihjnk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Document Parts\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\de-DE\_RECOVERY_+bnals.html oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Dark.scale-200.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-100.png oqbsuusihjnk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\_RECOVERY_+bnals.html oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.scale-150_contrast-black.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-96_contrast-white.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\RunningLate.scale-80.png oqbsuusihjnk.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-100_contrast-black.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-72.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_2019.19071.19011.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\it-IT\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\LibrarySquare150x150Logo.scale-100.png oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\kk-KZ\View3d\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\de-DE\_RECOVERY_+bnals.png oqbsuusihjnk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\_RECOVERY_+bnals.txt oqbsuusihjnk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.scale-125_contrast-white.png oqbsuusihjnk.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\oqbsuusihjnk.exe 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe File opened for modification C:\Windows\oqbsuusihjnk.exe 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe 1844 oqbsuusihjnk.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 4312 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe Token: SeDebugPrivilege 1844 oqbsuusihjnk.exe Token: SeIncreaseQuotaPrivilege 3708 WMIC.exe Token: SeSecurityPrivilege 3708 WMIC.exe Token: SeTakeOwnershipPrivilege 3708 WMIC.exe Token: SeLoadDriverPrivilege 3708 WMIC.exe Token: SeSystemProfilePrivilege 3708 WMIC.exe Token: SeSystemtimePrivilege 3708 WMIC.exe Token: SeProfSingleProcessPrivilege 3708 WMIC.exe Token: SeIncBasePriorityPrivilege 3708 WMIC.exe Token: SeCreatePagefilePrivilege 3708 WMIC.exe Token: SeBackupPrivilege 3708 WMIC.exe Token: SeRestorePrivilege 3708 WMIC.exe Token: SeShutdownPrivilege 3708 WMIC.exe Token: SeDebugPrivilege 3708 WMIC.exe Token: SeSystemEnvironmentPrivilege 3708 WMIC.exe Token: SeRemoteShutdownPrivilege 3708 WMIC.exe Token: SeUndockPrivilege 3708 WMIC.exe Token: SeManageVolumePrivilege 3708 WMIC.exe Token: 33 3708 WMIC.exe Token: 34 3708 WMIC.exe Token: 35 3708 WMIC.exe Token: 36 3708 WMIC.exe Token: SeIncreaseQuotaPrivilege 3708 WMIC.exe Token: SeSecurityPrivilege 3708 WMIC.exe Token: SeTakeOwnershipPrivilege 3708 WMIC.exe Token: SeLoadDriverPrivilege 3708 WMIC.exe Token: SeSystemProfilePrivilege 3708 WMIC.exe Token: SeSystemtimePrivilege 3708 WMIC.exe Token: SeProfSingleProcessPrivilege 3708 WMIC.exe Token: SeIncBasePriorityPrivilege 3708 WMIC.exe Token: SeCreatePagefilePrivilege 3708 WMIC.exe Token: SeBackupPrivilege 3708 WMIC.exe Token: SeRestorePrivilege 3708 WMIC.exe Token: SeShutdownPrivilege 3708 WMIC.exe Token: SeDebugPrivilege 3708 WMIC.exe Token: SeSystemEnvironmentPrivilege 3708 WMIC.exe Token: SeRemoteShutdownPrivilege 3708 WMIC.exe Token: SeUndockPrivilege 3708 WMIC.exe Token: SeManageVolumePrivilege 3708 WMIC.exe Token: 33 3708 WMIC.exe Token: 34 3708 WMIC.exe Token: 35 3708 WMIC.exe Token: 36 3708 WMIC.exe Token: SeBackupPrivilege 740 vssvc.exe Token: SeRestorePrivilege 740 vssvc.exe Token: SeAuditPrivilege 740 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4400 wrote to memory of 4312 4400 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 83 PID 4400 wrote to memory of 4312 4400 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 83 PID 4400 wrote to memory of 4312 4400 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 83 PID 4400 wrote to memory of 4312 4400 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 83 PID 4400 wrote to memory of 4312 4400 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 83 PID 4400 wrote to memory of 4312 4400 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 83 PID 4400 wrote to memory of 4312 4400 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 83 PID 4400 wrote to memory of 4312 4400 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 83 PID 4400 wrote to memory of 4312 4400 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 83 PID 4312 wrote to memory of 4212 4312 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 84 PID 4312 wrote to memory of 4212 4312 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 84 PID 4312 wrote to memory of 4212 4312 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 84 PID 4312 wrote to memory of 4976 4312 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 85 PID 4312 wrote to memory of 4976 4312 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 85 PID 4312 wrote to memory of 4976 4312 543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe 85 PID 4212 wrote to memory of 1844 4212 oqbsuusihjnk.exe 88 PID 4212 wrote to memory of 1844 4212 oqbsuusihjnk.exe 88 PID 4212 wrote to memory of 1844 4212 oqbsuusihjnk.exe 88 PID 4212 wrote to memory of 1844 4212 oqbsuusihjnk.exe 88 PID 4212 wrote to memory of 1844 4212 oqbsuusihjnk.exe 88 PID 4212 wrote to memory of 1844 4212 oqbsuusihjnk.exe 88 PID 4212 wrote to memory of 1844 4212 oqbsuusihjnk.exe 88 PID 4212 wrote to memory of 1844 4212 oqbsuusihjnk.exe 88 PID 4212 wrote to memory of 1844 4212 oqbsuusihjnk.exe 88 PID 1844 wrote to memory of 3708 1844 oqbsuusihjnk.exe 89 PID 1844 wrote to memory of 3708 1844 oqbsuusihjnk.exe 89 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System oqbsuusihjnk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" oqbsuusihjnk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe"C:\Users\Admin\AppData\Local\Temp\543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe"C:\Users\Admin\AppData\Local\Temp\543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\oqbsuusihjnk.exeC:\Windows\oqbsuusihjnk.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\oqbsuusihjnk.exeC:\Windows\oqbsuusihjnk.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1844 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\543D7F~1.EXE3⤵PID:4976
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD55664c130fe14d5a3659a548257af1313
SHA1c953e413c76e3b74187dc95dc00f2bba9fba6e8a
SHA256543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf
SHA51227b48d411b24eb763dca25bed9f5ab38c919c3657302d684923958860cd916100b8719669e574d1fa48fb6d4ae2ef290e963204c7d85b0def125ddcdf50f8a02
-
Filesize
340KB
MD55664c130fe14d5a3659a548257af1313
SHA1c953e413c76e3b74187dc95dc00f2bba9fba6e8a
SHA256543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf
SHA51227b48d411b24eb763dca25bed9f5ab38c919c3657302d684923958860cd916100b8719669e574d1fa48fb6d4ae2ef290e963204c7d85b0def125ddcdf50f8a02
-
Filesize
340KB
MD55664c130fe14d5a3659a548257af1313
SHA1c953e413c76e3b74187dc95dc00f2bba9fba6e8a
SHA256543d7f71cfdc3db35ab6060e5fde3719facf08f695a25c78a33af938fcea4ebf
SHA51227b48d411b24eb763dca25bed9f5ab38c919c3657302d684923958860cd916100b8719669e574d1fa48fb6d4ae2ef290e963204c7d85b0def125ddcdf50f8a02