Analysis
-
max time kernel
153s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
02-08-2022 03:13
Static task
static1
Behavioral task
behavioral1
Sample
5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe
Resource
win10v2004-20220722-en
General
-
Target
5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe
-
Size
316KB
-
MD5
15b3a2d61092350cbaebd1f0e4323044
-
SHA1
3ca2e8069bde86e031bb8aed2042821423b6845f
-
SHA256
5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef
-
SHA512
2c47df346ca5ef323453c621645ce36f292c586330feb1375cdcd779ba28d70b53a9f221d442a2d7cabeacca3d244064088299a0f7ff57afc833766c99520b41
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-335065374-4263250628-1829373619-1000\_RECoVERY_+mkyrx.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/4EA50DD5B2173FE
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/4EA50DD5B2173FE
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/4EA50DD5B2173FE
http://xlowfznrg4wf7dli.ONION/4EA50DD5B2173FE
Extracted
C:\$Recycle.Bin\S-1-5-21-335065374-4263250628-1829373619-1000\_RECoVERY_+mkyrx.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1936 ojmanuesdccp.exe -
Deletes itself 1 IoCs
pid Process 1888 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Windows\CurrentVersion\Run ojmanuesdccp.exe Set value (str) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Windows\CurrentVersion\Run\ndtlwwmprcew = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ojmanuesdccp.exe\"" ojmanuesdccp.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt ojmanuesdccp.exe File opened for modification C:\Program Files\7-Zip\readme.txt ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\es-ES\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png ojmanuesdccp.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sk.pak ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\System\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\it-IT\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+mkyrx.png ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\_RECoVERY_+mkyrx.txt ojmanuesdccp.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt ojmanuesdccp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png ojmanuesdccp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ro.pak ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\_RECoVERY_+mkyrx.html ojmanuesdccp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\_RECoVERY_+mkyrx.html ojmanuesdccp.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\ojmanuesdccp.exe 5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe File created C:\Windows\ojmanuesdccp.exe 5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e ojmanuesdccp.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ojmanuesdccp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 ojmanuesdccp.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe 1936 ojmanuesdccp.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 792 5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe Token: SeDebugPrivilege 1936 ojmanuesdccp.exe Token: SeIncreaseQuotaPrivilege 1664 WMIC.exe Token: SeSecurityPrivilege 1664 WMIC.exe Token: SeTakeOwnershipPrivilege 1664 WMIC.exe Token: SeLoadDriverPrivilege 1664 WMIC.exe Token: SeSystemProfilePrivilege 1664 WMIC.exe Token: SeSystemtimePrivilege 1664 WMIC.exe Token: SeProfSingleProcessPrivilege 1664 WMIC.exe Token: SeIncBasePriorityPrivilege 1664 WMIC.exe Token: SeCreatePagefilePrivilege 1664 WMIC.exe Token: SeBackupPrivilege 1664 WMIC.exe Token: SeRestorePrivilege 1664 WMIC.exe Token: SeShutdownPrivilege 1664 WMIC.exe Token: SeDebugPrivilege 1664 WMIC.exe Token: SeSystemEnvironmentPrivilege 1664 WMIC.exe Token: SeRemoteShutdownPrivilege 1664 WMIC.exe Token: SeUndockPrivilege 1664 WMIC.exe Token: SeManageVolumePrivilege 1664 WMIC.exe Token: 33 1664 WMIC.exe Token: 34 1664 WMIC.exe Token: 35 1664 WMIC.exe Token: SeIncreaseQuotaPrivilege 1664 WMIC.exe Token: SeSecurityPrivilege 1664 WMIC.exe Token: SeTakeOwnershipPrivilege 1664 WMIC.exe Token: SeLoadDriverPrivilege 1664 WMIC.exe Token: SeSystemProfilePrivilege 1664 WMIC.exe Token: SeSystemtimePrivilege 1664 WMIC.exe Token: SeProfSingleProcessPrivilege 1664 WMIC.exe Token: SeIncBasePriorityPrivilege 1664 WMIC.exe Token: SeCreatePagefilePrivilege 1664 WMIC.exe Token: SeBackupPrivilege 1664 WMIC.exe Token: SeRestorePrivilege 1664 WMIC.exe Token: SeShutdownPrivilege 1664 WMIC.exe Token: SeDebugPrivilege 1664 WMIC.exe Token: SeSystemEnvironmentPrivilege 1664 WMIC.exe Token: SeRemoteShutdownPrivilege 1664 WMIC.exe Token: SeUndockPrivilege 1664 WMIC.exe Token: SeManageVolumePrivilege 1664 WMIC.exe Token: 33 1664 WMIC.exe Token: 34 1664 WMIC.exe Token: 35 1664 WMIC.exe Token: SeBackupPrivilege 2012 vssvc.exe Token: SeRestorePrivilege 2012 vssvc.exe Token: SeAuditPrivilege 2012 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 792 wrote to memory of 1936 792 5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe 26 PID 792 wrote to memory of 1936 792 5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe 26 PID 792 wrote to memory of 1936 792 5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe 26 PID 792 wrote to memory of 1936 792 5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe 26 PID 792 wrote to memory of 1888 792 5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe 27 PID 792 wrote to memory of 1888 792 5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe 27 PID 792 wrote to memory of 1888 792 5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe 27 PID 792 wrote to memory of 1888 792 5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe 27 PID 1936 wrote to memory of 1664 1936 ojmanuesdccp.exe 29 PID 1936 wrote to memory of 1664 1936 ojmanuesdccp.exe 29 PID 1936 wrote to memory of 1664 1936 ojmanuesdccp.exe 29 PID 1936 wrote to memory of 1664 1936 ojmanuesdccp.exe 29 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ojmanuesdccp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ojmanuesdccp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe"C:\Users\Admin\AppData\Local\Temp\5a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\ojmanuesdccp.exeC:\Windows\ojmanuesdccp.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1936 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5A8918~1.EXE2⤵
- Deletes itself
PID:1888
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2012
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD515b3a2d61092350cbaebd1f0e4323044
SHA13ca2e8069bde86e031bb8aed2042821423b6845f
SHA2565a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef
SHA5122c47df346ca5ef323453c621645ce36f292c586330feb1375cdcd779ba28d70b53a9f221d442a2d7cabeacca3d244064088299a0f7ff57afc833766c99520b41
-
Filesize
316KB
MD515b3a2d61092350cbaebd1f0e4323044
SHA13ca2e8069bde86e031bb8aed2042821423b6845f
SHA2565a8918c373f87f45b0a7a954b82bdf36d978a4fa0e6834f41b5096204a6fe2ef
SHA5122c47df346ca5ef323453c621645ce36f292c586330feb1375cdcd779ba28d70b53a9f221d442a2d7cabeacca3d244064088299a0f7ff57afc833766c99520b41