Analysis
-
max time kernel
163s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 12:02
Static task
static1
Behavioral task
behavioral1
Sample
00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe
Resource
win10v2004-20220414-en
General
-
Target
00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe
-
Size
339KB
-
MD5
77026c261d89b144c50926276d7754db
-
SHA1
a545e8dd93814c4cf4b5dbaf979b32bf31081f9f
-
SHA256
00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293
-
SHA512
adf1ba9cd4a3877b884e6fbce0af00a5d2c2ce22bb3d84b579eb6e5ca53a6d1ba001b0b0d42d301e0288762b544cf64dd71b6aa1aedb2537cff4bb4a5804b906
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_ReCoVeRy_+wbrbu.txt
http://t54ndnku456ngkwsudqer.wallymac.com/E6F8D25F63C7210
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/E6F8D25F63C7210
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/E6F8D25F63C7210
http://xlowfznrg4wf7dli.onion/E6F8D25F63C7210
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_ReCoVeRy_+wbrbu.html
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
qofaccetgfky.exeqofaccetgfky.exepid process 4468 qofaccetgfky.exe 2544 qofaccetgfky.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exeqofaccetgfky.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation qofaccetgfky.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
qofaccetgfky.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\MicROsoft\WINDOWS\CurrentVersion\RUN qofaccetgfky.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aroinics_svc = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\qofaccetgfky.exe" qofaccetgfky.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exeqofaccetgfky.exedescription pid process target process PID 1412 set thread context of 1768 1412 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe PID 4468 set thread context of 2544 4468 qofaccetgfky.exe qofaccetgfky.exe -
Drops file in Program Files directory 64 IoCs
Processes:
qofaccetgfky.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\bn.pak qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\javafx-src.zip qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\id.pak qofaccetgfky.exe File opened for modification C:\Program Files\Internet Explorer\en-US\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\System\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sw.pak qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\Google\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Internet Explorer\images\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nb.pak qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ro.pak qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pl.pak qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\Logo.png qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_ReCoVeRy_+wbrbu.html qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\lv.pak qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt qofaccetgfky.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fi.pak qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\_ReCoVeRy_+wbrbu.png qofaccetgfky.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoCanary.png qofaccetgfky.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\_ReCoVeRy_+wbrbu.txt qofaccetgfky.exe -
Drops file in Windows directory 2 IoCs
Processes:
00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exedescription ioc process File created C:\Windows\qofaccetgfky.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe File opened for modification C:\Windows\qofaccetgfky.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
qofaccetgfky.exepid process 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe 2544 qofaccetgfky.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exeqofaccetgfky.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1768 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe Token: SeDebugPrivilege 2544 qofaccetgfky.exe Token: SeIncreaseQuotaPrivilege 3844 WMIC.exe Token: SeSecurityPrivilege 3844 WMIC.exe Token: SeTakeOwnershipPrivilege 3844 WMIC.exe Token: SeLoadDriverPrivilege 3844 WMIC.exe Token: SeSystemProfilePrivilege 3844 WMIC.exe Token: SeSystemtimePrivilege 3844 WMIC.exe Token: SeProfSingleProcessPrivilege 3844 WMIC.exe Token: SeIncBasePriorityPrivilege 3844 WMIC.exe Token: SeCreatePagefilePrivilege 3844 WMIC.exe Token: SeBackupPrivilege 3844 WMIC.exe Token: SeRestorePrivilege 3844 WMIC.exe Token: SeShutdownPrivilege 3844 WMIC.exe Token: SeDebugPrivilege 3844 WMIC.exe Token: SeSystemEnvironmentPrivilege 3844 WMIC.exe Token: SeRemoteShutdownPrivilege 3844 WMIC.exe Token: SeUndockPrivilege 3844 WMIC.exe Token: SeManageVolumePrivilege 3844 WMIC.exe Token: 33 3844 WMIC.exe Token: 34 3844 WMIC.exe Token: 35 3844 WMIC.exe Token: 36 3844 WMIC.exe Token: SeIncreaseQuotaPrivilege 3844 WMIC.exe Token: SeSecurityPrivilege 3844 WMIC.exe Token: SeTakeOwnershipPrivilege 3844 WMIC.exe Token: SeLoadDriverPrivilege 3844 WMIC.exe Token: SeSystemProfilePrivilege 3844 WMIC.exe Token: SeSystemtimePrivilege 3844 WMIC.exe Token: SeProfSingleProcessPrivilege 3844 WMIC.exe Token: SeIncBasePriorityPrivilege 3844 WMIC.exe Token: SeCreatePagefilePrivilege 3844 WMIC.exe Token: SeBackupPrivilege 3844 WMIC.exe Token: SeRestorePrivilege 3844 WMIC.exe Token: SeShutdownPrivilege 3844 WMIC.exe Token: SeDebugPrivilege 3844 WMIC.exe Token: SeSystemEnvironmentPrivilege 3844 WMIC.exe Token: SeRemoteShutdownPrivilege 3844 WMIC.exe Token: SeUndockPrivilege 3844 WMIC.exe Token: SeManageVolumePrivilege 3844 WMIC.exe Token: 33 3844 WMIC.exe Token: 34 3844 WMIC.exe Token: 35 3844 WMIC.exe Token: 36 3844 WMIC.exe Token: SeBackupPrivilege 404 vssvc.exe Token: SeRestorePrivilege 404 vssvc.exe Token: SeAuditPrivilege 404 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exeqofaccetgfky.exeqofaccetgfky.exedescription pid process target process PID 1412 wrote to memory of 1768 1412 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe PID 1412 wrote to memory of 1768 1412 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe PID 1412 wrote to memory of 1768 1412 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe PID 1412 wrote to memory of 1768 1412 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe PID 1412 wrote to memory of 1768 1412 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe PID 1412 wrote to memory of 1768 1412 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe PID 1412 wrote to memory of 1768 1412 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe PID 1412 wrote to memory of 1768 1412 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe PID 1412 wrote to memory of 1768 1412 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe PID 1412 wrote to memory of 1768 1412 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe PID 1768 wrote to memory of 4468 1768 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe qofaccetgfky.exe PID 1768 wrote to memory of 4468 1768 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe qofaccetgfky.exe PID 1768 wrote to memory of 4468 1768 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe qofaccetgfky.exe PID 1768 wrote to memory of 3752 1768 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe cmd.exe PID 1768 wrote to memory of 3752 1768 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe cmd.exe PID 1768 wrote to memory of 3752 1768 00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe cmd.exe PID 4468 wrote to memory of 2544 4468 qofaccetgfky.exe qofaccetgfky.exe PID 4468 wrote to memory of 2544 4468 qofaccetgfky.exe qofaccetgfky.exe PID 4468 wrote to memory of 2544 4468 qofaccetgfky.exe qofaccetgfky.exe PID 4468 wrote to memory of 2544 4468 qofaccetgfky.exe qofaccetgfky.exe PID 4468 wrote to memory of 2544 4468 qofaccetgfky.exe qofaccetgfky.exe PID 4468 wrote to memory of 2544 4468 qofaccetgfky.exe qofaccetgfky.exe PID 4468 wrote to memory of 2544 4468 qofaccetgfky.exe qofaccetgfky.exe PID 4468 wrote to memory of 2544 4468 qofaccetgfky.exe qofaccetgfky.exe PID 4468 wrote to memory of 2544 4468 qofaccetgfky.exe qofaccetgfky.exe PID 4468 wrote to memory of 2544 4468 qofaccetgfky.exe qofaccetgfky.exe PID 2544 wrote to memory of 3844 2544 qofaccetgfky.exe WMIC.exe PID 2544 wrote to memory of 3844 2544 qofaccetgfky.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
qofaccetgfky.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" qofaccetgfky.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System qofaccetgfky.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe"C:\Users\Admin\AppData\Local\Temp\00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe"C:\Users\Admin\AppData\Local\Temp\00cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\qofaccetgfky.exeC:\Windows\qofaccetgfky.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\qofaccetgfky.exeC:\Windows\qofaccetgfky.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2544 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\00CFD7~1.EXE3⤵PID:3752
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:404
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD577026c261d89b144c50926276d7754db
SHA1a545e8dd93814c4cf4b5dbaf979b32bf31081f9f
SHA25600cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293
SHA512adf1ba9cd4a3877b884e6fbce0af00a5d2c2ce22bb3d84b579eb6e5ca53a6d1ba001b0b0d42d301e0288762b544cf64dd71b6aa1aedb2537cff4bb4a5804b906
-
Filesize
339KB
MD577026c261d89b144c50926276d7754db
SHA1a545e8dd93814c4cf4b5dbaf979b32bf31081f9f
SHA25600cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293
SHA512adf1ba9cd4a3877b884e6fbce0af00a5d2c2ce22bb3d84b579eb6e5ca53a6d1ba001b0b0d42d301e0288762b544cf64dd71b6aa1aedb2537cff4bb4a5804b906
-
Filesize
339KB
MD577026c261d89b144c50926276d7754db
SHA1a545e8dd93814c4cf4b5dbaf979b32bf31081f9f
SHA25600cfd74bda276fc285531388aa47ca54f2f91a913151210c7fe230cb10ac6293
SHA512adf1ba9cd4a3877b884e6fbce0af00a5d2c2ce22bb3d84b579eb6e5ca53a6d1ba001b0b0d42d301e0288762b544cf64dd71b6aa1aedb2537cff4bb4a5804b906