Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
31-07-2022 20:22
Static task
static1
Behavioral task
behavioral1
Sample
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe
Resource
win10v2004-20220721-en
General
-
Target
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe
-
Size
424KB
-
MD5
433ae2e449f0fa084f63bb9c636de14b
-
SHA1
b4d47fc8a358ad0e36ce935b0bcdbf868f06a1d5
-
SHA256
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6
-
SHA512
ac2bd0e448398bc18ac61084d4d202847e09212edd859834acfa1c2f3c4ff151a1232a8f524fc3003274933ebb8802607232fbdbb91bab348467443f0766bc05
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_RECoVERY_+beewm.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/B874A9D234B0E2E1
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/B874A9D234B0E2E1
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/B874A9D234B0E2E1
http://xlowfznrg4wf7dli.ONION/B874A9D234B0E2E1
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1652 ixrminfgsjqv.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\GrantAssert.crw => C:\Users\Admin\Pictures\GrantAssert.crw.mp3 ixrminfgsjqv.exe File renamed C:\Users\Admin\Pictures\GroupOut.png => C:\Users\Admin\Pictures\GroupOut.png.mp3 ixrminfgsjqv.exe File renamed C:\Users\Admin\Pictures\InitializeSet.raw => C:\Users\Admin\Pictures\InitializeSet.raw.mp3 ixrminfgsjqv.exe File renamed C:\Users\Admin\Pictures\SetRegister.raw => C:\Users\Admin\Pictures\SetRegister.raw.mp3 ixrminfgsjqv.exe File renamed C:\Users\Admin\Pictures\UndoRepair.raw => C:\Users\Admin\Pictures\UndoRepair.raw.mp3 ixrminfgsjqv.exe -
Deletes itself 1 IoCs
pid Process 1244 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+beewm.html ixrminfgsjqv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run ixrminfgsjqv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\nivcknogxrof = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ixrminfgsjqv.exe\"" ixrminfgsjqv.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv ixrminfgsjqv.exe File opened for modification C:\Program Files\Google\Chrome\Application\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Journal\it-IT\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\css\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\DVD Maker\en-US\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\Microsoft Games\Chess\de-DE\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv ixrminfgsjqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jre7\bin\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png ixrminfgsjqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv ixrminfgsjqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Media Player\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv ixrminfgsjqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows NT\TableTextService\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\_RECoVERY_+beewm.html ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\_RECoVERY_+beewm.txt ixrminfgsjqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png ixrminfgsjqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\_RECoVERY_+beewm.png ixrminfgsjqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png ixrminfgsjqv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ixrminfgsjqv.exe 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe File opened for modification C:\Windows\ixrminfgsjqv.exe 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A1658F01-111E-11ED-BB29-F6E2865B1FA7} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 ixrminfgsjqv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 ixrminfgsjqv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 ixrminfgsjqv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 0f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c1320000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 ixrminfgsjqv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 1900000001000000100000006cf252fec3e8f20996de5d4dd9aef424030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131d00000001000000100000004558d512eecb27464920897de7b66053140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc41560858910090000000100000016000000301406082b0601050507030406082b060105050703010b000000010000001e000000440053005400200052006f006f00740020004300410020005800330000000f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d20000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 ixrminfgsjqv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 040000000100000010000000410352dc0ff7501b16f0028eba6f45c50f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131900000001000000100000006cf252fec3e8f20996de5d4dd9aef42420000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 ixrminfgsjqv.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1492 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe 1652 ixrminfgsjqv.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1088 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe Token: SeDebugPrivilege 1652 ixrminfgsjqv.exe Token: SeIncreaseQuotaPrivilege 1704 WMIC.exe Token: SeSecurityPrivilege 1704 WMIC.exe Token: SeTakeOwnershipPrivilege 1704 WMIC.exe Token: SeLoadDriverPrivilege 1704 WMIC.exe Token: SeSystemProfilePrivilege 1704 WMIC.exe Token: SeSystemtimePrivilege 1704 WMIC.exe Token: SeProfSingleProcessPrivilege 1704 WMIC.exe Token: SeIncBasePriorityPrivilege 1704 WMIC.exe Token: SeCreatePagefilePrivilege 1704 WMIC.exe Token: SeBackupPrivilege 1704 WMIC.exe Token: SeRestorePrivilege 1704 WMIC.exe Token: SeShutdownPrivilege 1704 WMIC.exe Token: SeDebugPrivilege 1704 WMIC.exe Token: SeSystemEnvironmentPrivilege 1704 WMIC.exe Token: SeRemoteShutdownPrivilege 1704 WMIC.exe Token: SeUndockPrivilege 1704 WMIC.exe Token: SeManageVolumePrivilege 1704 WMIC.exe Token: 33 1704 WMIC.exe Token: 34 1704 WMIC.exe Token: 35 1704 WMIC.exe Token: SeIncreaseQuotaPrivilege 1704 WMIC.exe Token: SeSecurityPrivilege 1704 WMIC.exe Token: SeTakeOwnershipPrivilege 1704 WMIC.exe Token: SeLoadDriverPrivilege 1704 WMIC.exe Token: SeSystemProfilePrivilege 1704 WMIC.exe Token: SeSystemtimePrivilege 1704 WMIC.exe Token: SeProfSingleProcessPrivilege 1704 WMIC.exe Token: SeIncBasePriorityPrivilege 1704 WMIC.exe Token: SeCreatePagefilePrivilege 1704 WMIC.exe Token: SeBackupPrivilege 1704 WMIC.exe Token: SeRestorePrivilege 1704 WMIC.exe Token: SeShutdownPrivilege 1704 WMIC.exe Token: SeDebugPrivilege 1704 WMIC.exe Token: SeSystemEnvironmentPrivilege 1704 WMIC.exe Token: SeRemoteShutdownPrivilege 1704 WMIC.exe Token: SeUndockPrivilege 1704 WMIC.exe Token: SeManageVolumePrivilege 1704 WMIC.exe Token: 33 1704 WMIC.exe Token: 34 1704 WMIC.exe Token: 35 1704 WMIC.exe Token: SeBackupPrivilege 1192 vssvc.exe Token: SeRestorePrivilege 1192 vssvc.exe Token: SeAuditPrivilege 1192 vssvc.exe Token: SeIncreaseQuotaPrivilege 856 WMIC.exe Token: SeSecurityPrivilege 856 WMIC.exe Token: SeTakeOwnershipPrivilege 856 WMIC.exe Token: SeLoadDriverPrivilege 856 WMIC.exe Token: SeSystemProfilePrivilege 856 WMIC.exe Token: SeSystemtimePrivilege 856 WMIC.exe Token: SeProfSingleProcessPrivilege 856 WMIC.exe Token: SeIncBasePriorityPrivilege 856 WMIC.exe Token: SeCreatePagefilePrivilege 856 WMIC.exe Token: SeBackupPrivilege 856 WMIC.exe Token: SeRestorePrivilege 856 WMIC.exe Token: SeShutdownPrivilege 856 WMIC.exe Token: SeDebugPrivilege 856 WMIC.exe Token: SeSystemEnvironmentPrivilege 856 WMIC.exe Token: SeRemoteShutdownPrivilege 856 WMIC.exe Token: SeUndockPrivilege 856 WMIC.exe Token: SeManageVolumePrivilege 856 WMIC.exe Token: 33 856 WMIC.exe Token: 34 856 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1752 iexplore.exe 1096 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1752 iexplore.exe 1752 iexplore.exe 1816 IEXPLORE.EXE 1816 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1088 wrote to memory of 1652 1088 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 27 PID 1088 wrote to memory of 1652 1088 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 27 PID 1088 wrote to memory of 1652 1088 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 27 PID 1088 wrote to memory of 1652 1088 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 27 PID 1088 wrote to memory of 1244 1088 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 28 PID 1088 wrote to memory of 1244 1088 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 28 PID 1088 wrote to memory of 1244 1088 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 28 PID 1088 wrote to memory of 1244 1088 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 28 PID 1652 wrote to memory of 1704 1652 ixrminfgsjqv.exe 30 PID 1652 wrote to memory of 1704 1652 ixrminfgsjqv.exe 30 PID 1652 wrote to memory of 1704 1652 ixrminfgsjqv.exe 30 PID 1652 wrote to memory of 1704 1652 ixrminfgsjqv.exe 30 PID 1652 wrote to memory of 1492 1652 ixrminfgsjqv.exe 38 PID 1652 wrote to memory of 1492 1652 ixrminfgsjqv.exe 38 PID 1652 wrote to memory of 1492 1652 ixrminfgsjqv.exe 38 PID 1652 wrote to memory of 1492 1652 ixrminfgsjqv.exe 38 PID 1652 wrote to memory of 1752 1652 ixrminfgsjqv.exe 39 PID 1652 wrote to memory of 1752 1652 ixrminfgsjqv.exe 39 PID 1652 wrote to memory of 1752 1652 ixrminfgsjqv.exe 39 PID 1652 wrote to memory of 1752 1652 ixrminfgsjqv.exe 39 PID 1752 wrote to memory of 1816 1752 iexplore.exe 41 PID 1752 wrote to memory of 1816 1752 iexplore.exe 41 PID 1752 wrote to memory of 1816 1752 iexplore.exe 41 PID 1752 wrote to memory of 1816 1752 iexplore.exe 41 PID 1652 wrote to memory of 856 1652 ixrminfgsjqv.exe 42 PID 1652 wrote to memory of 856 1652 ixrminfgsjqv.exe 42 PID 1652 wrote to memory of 856 1652 ixrminfgsjqv.exe 42 PID 1652 wrote to memory of 856 1652 ixrminfgsjqv.exe 42 PID 1652 wrote to memory of 1696 1652 ixrminfgsjqv.exe 45 PID 1652 wrote to memory of 1696 1652 ixrminfgsjqv.exe 45 PID 1652 wrote to memory of 1696 1652 ixrminfgsjqv.exe 45 PID 1652 wrote to memory of 1696 1652 ixrminfgsjqv.exe 45 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ixrminfgsjqv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ixrminfgsjqv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe"C:\Users\Admin\AppData\Local\Temp\5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\ixrminfgsjqv.exeC:\Windows\ixrminfgsjqv.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1652 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1492
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1816
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\IXRMIN~1.EXE3⤵PID:1696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5E68CA~1.EXE2⤵
- Deletes itself
PID:1244
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1096
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD560214557888f0e8aa436660dd425213b
SHA17351e1d3c22de86fee7ea34c95334abd8768f708
SHA256896f3f41d3294a6e0f757bfac364032ec766f8b875188f0fb468d02019dbca1b
SHA512cd1c4f97925e2a4788d99b5c4883a8d2c2d6859a3e87362f320947ba921f60f402b262490ae40af3fda312ec01d918b4173e43da694b7c7a1d336a838a6374a9
-
Filesize
1KB
MD50fd773e5023addd473e22b8a87f05e0b
SHA1e0926d5c933265911e4099a30dfd27533016bc83
SHA256c65333e458682075c603dc780ef223d0282e29f5d25d6a847682361e960f9070
SHA51241118c51953e1f93efaf87ed60bb4feb7c58d47bb12fbe01ddb38052446e985d8a9e0fdbd0ef0c9665790b94e30b60cc823aa1792d94518fde6ed3ca115a7862
-
Filesize
63KB
MD51b7030f6924b6ba6178d5d87c2404eb3
SHA190fe53327d8b2ab4f8e3d019d381542e90e96f49
SHA25600d87633c7eb45df0f8a58669fb139e141e364211b6658b8c8964c327fd3ad73
SHA5121d6e78deddc6b50275e3c56303cdb70a9c2b22e10b8552c378ed3cd6581fc9a2d4f53ffaee832806ac77cbbba0e7a186d09efea308ed45755997198dc5085275
-
Filesize
424KB
MD5433ae2e449f0fa084f63bb9c636de14b
SHA1b4d47fc8a358ad0e36ce935b0bcdbf868f06a1d5
SHA2565e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6
SHA512ac2bd0e448398bc18ac61084d4d202847e09212edd859834acfa1c2f3c4ff151a1232a8f524fc3003274933ebb8802607232fbdbb91bab348467443f0766bc05
-
Filesize
424KB
MD5433ae2e449f0fa084f63bb9c636de14b
SHA1b4d47fc8a358ad0e36ce935b0bcdbf868f06a1d5
SHA2565e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6
SHA512ac2bd0e448398bc18ac61084d4d202847e09212edd859834acfa1c2f3c4ff151a1232a8f524fc3003274933ebb8802607232fbdbb91bab348467443f0766bc05