Analysis
-
max time kernel
138s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 14:40
Static task
static1
Behavioral task
behavioral1
Sample
aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe
Resource
win10v2004-20221111-en
General
-
Target
aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe
-
Size
243KB
-
MD5
809123b31010dd10b62922a9064b0359
-
SHA1
11cf7caf9883b7320bd9cff65382a29b72287eab
-
SHA256
aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599
-
SHA512
a73578897a84c8fbca63acd1b222d51f99e985e117b094bcb4faf349bd9fa00a47ce43b3e6f9f3342c4f7216ce49c421d9b4efa9fe168541ad25d64c370c6b1c
-
SSDEEP
3072:veuwncJzi+g5vINX6ddryONC6VRZsHAOx+9+rgiz9R5Zhzs0NmUAlUa9S/OM90zO:AeoPXVRZX+Shiz9B5dlhGMaffBnASc
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4063495947-34355257-727531523-1000\Recovery+hakeb.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/20727730DB423CB
http://tes543berda73i48fsdfsd.keratadze.at/20727730DB423CB
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/20727730DB423CB
http://xlowfznrg4wf7dli.ONION/20727730DB423CB
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 2044 idqohdxjshhw.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ConvertRestore.raw => C:\Users\Admin\Pictures\ConvertRestore.raw.mp3 idqohdxjshhw.exe -
Deletes itself 1 IoCs
pid Process 1840 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+hakeb.png idqohdxjshhw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run idqohdxjshhw.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\pvuywshsdfyk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\idqohdxjshhw.exe\"" idqohdxjshhw.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\Windows NT\Accessories\es-ES\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png idqohdxjshhw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png idqohdxjshhw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png idqohdxjshhw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv idqohdxjshhw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png idqohdxjshhw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\ja-JP\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\de-DE\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png idqohdxjshhw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\css\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ru.pak idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png idqohdxjshhw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_WMC_LogoText.png idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png idqohdxjshhw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css idqohdxjshhw.exe File opened for modification C:\Program Files\Microsoft Games\Chess\it-IT\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Journal\de-DE\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\Recovery+hakeb.txt idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\Recovery+hakeb.html idqohdxjshhw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\Recovery+hakeb.png idqohdxjshhw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\Recovery+hakeb.html idqohdxjshhw.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\idqohdxjshhw.exe aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe File opened for modification C:\Windows\idqohdxjshhw.exe aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DBBA8671-76C6-11ED-B2F2-7E6ADD856DC1} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e idqohdxjshhw.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C idqohdxjshhw.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 idqohdxjshhw.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 idqohdxjshhw.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 idqohdxjshhw.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e idqohdxjshhw.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1776 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe 2044 idqohdxjshhw.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1416 aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe Token: SeDebugPrivilege 2044 idqohdxjshhw.exe Token: SeIncreaseQuotaPrivilege 1896 WMIC.exe Token: SeSecurityPrivilege 1896 WMIC.exe Token: SeTakeOwnershipPrivilege 1896 WMIC.exe Token: SeLoadDriverPrivilege 1896 WMIC.exe Token: SeSystemProfilePrivilege 1896 WMIC.exe Token: SeSystemtimePrivilege 1896 WMIC.exe Token: SeProfSingleProcessPrivilege 1896 WMIC.exe Token: SeIncBasePriorityPrivilege 1896 WMIC.exe Token: SeCreatePagefilePrivilege 1896 WMIC.exe Token: SeBackupPrivilege 1896 WMIC.exe Token: SeRestorePrivilege 1896 WMIC.exe Token: SeShutdownPrivilege 1896 WMIC.exe Token: SeDebugPrivilege 1896 WMIC.exe Token: SeSystemEnvironmentPrivilege 1896 WMIC.exe Token: SeRemoteShutdownPrivilege 1896 WMIC.exe Token: SeUndockPrivilege 1896 WMIC.exe Token: SeManageVolumePrivilege 1896 WMIC.exe Token: 33 1896 WMIC.exe Token: 34 1896 WMIC.exe Token: 35 1896 WMIC.exe Token: SeIncreaseQuotaPrivilege 1896 WMIC.exe Token: SeSecurityPrivilege 1896 WMIC.exe Token: SeTakeOwnershipPrivilege 1896 WMIC.exe Token: SeLoadDriverPrivilege 1896 WMIC.exe Token: SeSystemProfilePrivilege 1896 WMIC.exe Token: SeSystemtimePrivilege 1896 WMIC.exe Token: SeProfSingleProcessPrivilege 1896 WMIC.exe Token: SeIncBasePriorityPrivilege 1896 WMIC.exe Token: SeCreatePagefilePrivilege 1896 WMIC.exe Token: SeBackupPrivilege 1896 WMIC.exe Token: SeRestorePrivilege 1896 WMIC.exe Token: SeShutdownPrivilege 1896 WMIC.exe Token: SeDebugPrivilege 1896 WMIC.exe Token: SeSystemEnvironmentPrivilege 1896 WMIC.exe Token: SeRemoteShutdownPrivilege 1896 WMIC.exe Token: SeUndockPrivilege 1896 WMIC.exe Token: SeManageVolumePrivilege 1896 WMIC.exe Token: 33 1896 WMIC.exe Token: 34 1896 WMIC.exe Token: 35 1896 WMIC.exe Token: SeBackupPrivilege 1100 vssvc.exe Token: SeRestorePrivilege 1100 vssvc.exe Token: SeAuditPrivilege 1100 vssvc.exe Token: SeIncreaseQuotaPrivilege 1172 WMIC.exe Token: SeSecurityPrivilege 1172 WMIC.exe Token: SeTakeOwnershipPrivilege 1172 WMIC.exe Token: SeLoadDriverPrivilege 1172 WMIC.exe Token: SeSystemProfilePrivilege 1172 WMIC.exe Token: SeSystemtimePrivilege 1172 WMIC.exe Token: SeProfSingleProcessPrivilege 1172 WMIC.exe Token: SeIncBasePriorityPrivilege 1172 WMIC.exe Token: SeCreatePagefilePrivilege 1172 WMIC.exe Token: SeBackupPrivilege 1172 WMIC.exe Token: SeRestorePrivilege 1172 WMIC.exe Token: SeShutdownPrivilege 1172 WMIC.exe Token: SeDebugPrivilege 1172 WMIC.exe Token: SeSystemEnvironmentPrivilege 1172 WMIC.exe Token: SeRemoteShutdownPrivilege 1172 WMIC.exe Token: SeUndockPrivilege 1172 WMIC.exe Token: SeManageVolumePrivilege 1172 WMIC.exe Token: 33 1172 WMIC.exe Token: 34 1172 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1640 iexplore.exe 996 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1640 iexplore.exe 1640 iexplore.exe 236 IEXPLORE.EXE 236 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1416 wrote to memory of 2044 1416 aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe 27 PID 1416 wrote to memory of 2044 1416 aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe 27 PID 1416 wrote to memory of 2044 1416 aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe 27 PID 1416 wrote to memory of 2044 1416 aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe 27 PID 1416 wrote to memory of 1840 1416 aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe 28 PID 1416 wrote to memory of 1840 1416 aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe 28 PID 1416 wrote to memory of 1840 1416 aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe 28 PID 1416 wrote to memory of 1840 1416 aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe 28 PID 2044 wrote to memory of 1896 2044 idqohdxjshhw.exe 30 PID 2044 wrote to memory of 1896 2044 idqohdxjshhw.exe 30 PID 2044 wrote to memory of 1896 2044 idqohdxjshhw.exe 30 PID 2044 wrote to memory of 1896 2044 idqohdxjshhw.exe 30 PID 2044 wrote to memory of 1776 2044 idqohdxjshhw.exe 38 PID 2044 wrote to memory of 1776 2044 idqohdxjshhw.exe 38 PID 2044 wrote to memory of 1776 2044 idqohdxjshhw.exe 38 PID 2044 wrote to memory of 1776 2044 idqohdxjshhw.exe 38 PID 2044 wrote to memory of 1640 2044 idqohdxjshhw.exe 39 PID 2044 wrote to memory of 1640 2044 idqohdxjshhw.exe 39 PID 2044 wrote to memory of 1640 2044 idqohdxjshhw.exe 39 PID 2044 wrote to memory of 1640 2044 idqohdxjshhw.exe 39 PID 1640 wrote to memory of 236 1640 iexplore.exe 41 PID 1640 wrote to memory of 236 1640 iexplore.exe 41 PID 1640 wrote to memory of 236 1640 iexplore.exe 41 PID 1640 wrote to memory of 236 1640 iexplore.exe 41 PID 2044 wrote to memory of 1172 2044 idqohdxjshhw.exe 42 PID 2044 wrote to memory of 1172 2044 idqohdxjshhw.exe 42 PID 2044 wrote to memory of 1172 2044 idqohdxjshhw.exe 42 PID 2044 wrote to memory of 1172 2044 idqohdxjshhw.exe 42 PID 2044 wrote to memory of 584 2044 idqohdxjshhw.exe 45 PID 2044 wrote to memory of 584 2044 idqohdxjshhw.exe 45 PID 2044 wrote to memory of 584 2044 idqohdxjshhw.exe 45 PID 2044 wrote to memory of 584 2044 idqohdxjshhw.exe 45 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System idqohdxjshhw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" idqohdxjshhw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe"C:\Users\Admin\AppData\Local\Temp\aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\idqohdxjshhw.exeC:\Windows\idqohdxjshhw.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2044 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1776
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1640 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:236
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\IDQOHD~1.EXE3⤵PID:584
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AEF850~1.EXE2⤵
- Deletes itself
PID:1840
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a71545d34774eaf490d67bbecb090b8b
SHA16e09e976c6d4aa5237f5fde48deb76259febf702
SHA2565fc80681015bdf4fbc06d86ff9ce9ffa85079ca7b07debc8b5ac468636d66de6
SHA5127da7b51aee40005b50aae4e3c4f0a328d7781f91c782a2b83a81d071e857723887233276e299012e097370228d4051a4fcb9bffaf2be09025223535cabb6aba8
-
Filesize
1KB
MD50a247972e1f0df44f801ce37cab0a1a3
SHA12b42698123952f35e9ff4822d00f5e04b13c4c4c
SHA2568ebfba2975f130dd6bf705cd66ab0549ca2890a6aaeb776c19d2310d1e982360
SHA512375ce972358fc942b35e138d7700e0a0c200bd838fb74d5a1c95ef91ec2044d524d15a1dc2d449141084202c25f21434edbc19312f00c4bab5c601e959034a0c
-
Filesize
63KB
MD5d478e75a1338f36076bd8afd907576cc
SHA1491ce1b87b5c4b20ac0c3f57be6d930e2de181ec
SHA256409df1129ce7e32c24d3102a69e8c65b93b9843404a83278ced4c4f05792ded1
SHA512338a9239e5d11f08d420b63e02d586da7232285c750d65392dab87ea8058d7f8a92c1594722e343a6d94b18130769cec65addc5b3b3dbf86388795b4761c9e2f
-
Filesize
243KB
MD5809123b31010dd10b62922a9064b0359
SHA111cf7caf9883b7320bd9cff65382a29b72287eab
SHA256aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599
SHA512a73578897a84c8fbca63acd1b222d51f99e985e117b094bcb4faf349bd9fa00a47ce43b3e6f9f3342c4f7216ce49c421d9b4efa9fe168541ad25d64c370c6b1c
-
Filesize
243KB
MD5809123b31010dd10b62922a9064b0359
SHA111cf7caf9883b7320bd9cff65382a29b72287eab
SHA256aef850273bf6d029b65d8231bd2c82a97cb2778f27cc0b160a7b2e69d2309599
SHA512a73578897a84c8fbca63acd1b222d51f99e985e117b094bcb4faf349bd9fa00a47ce43b3e6f9f3342c4f7216ce49c421d9b4efa9fe168541ad25d64c370c6b1c