Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
19-06-2022 20:30
Static task
static1
Behavioral task
behavioral1
Sample
34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe
Resource
win10v2004-20220414-en
General
-
Target
34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe
-
Size
425KB
-
MD5
59c1283c442e45f37f51873452b6ad9d
-
SHA1
1b74ef8114dba9b63f9c45ee7e3af5114422f923
-
SHA256
34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344
-
SHA512
99651f0bf54286cfcc3d388f6254ec8c78a43652f9b7632af590c4a725a0770799267e546084a0e8e86c1e32b442916c36224d7101f6009f1793bd52025ace7f
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_RECoVERY_+uxhqf.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/4D64EE26FEF0EAD7
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/4D64EE26FEF0EAD7
http://yyre45dbvn2nhbefbmh.begumvelic.at/4D64EE26FEF0EAD7
http://xlowfznrg4wf7dli.ONION/4D64EE26FEF0EAD7
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_RECoVERY_+uxhqf.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
gwbhiceontqb.exegwbhiceontqb.exepid Process 5044 gwbhiceontqb.exe 1896 gwbhiceontqb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exegwbhiceontqb.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation gwbhiceontqb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
gwbhiceontqb.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run gwbhiceontqb.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xtyyrsljjudk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\gwbhiceontqb.exe\"" gwbhiceontqb.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exegwbhiceontqb.exedescription pid Process procid_target PID 3768 set thread context of 1044 3768 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 89 PID 5044 set thread context of 1896 5044 gwbhiceontqb.exe 93 -
Drops file in Program Files directory 64 IoCs
Processes:
gwbhiceontqb.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fa-IR\_RECoVERY_+uxhqf.txt gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\_RECoVERY_+uxhqf.html gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-48_altform-lightunplated.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\fr\_RECoVERY_+uxhqf.txt gwbhiceontqb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\_RECoVERY_+uxhqf.txt gwbhiceontqb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Retail\NinjaCatOnDragon.scale-125.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Timer3Sec.targetsize-20.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-48.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-96_altform-colorize.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailSmallTile.scale-100.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-256_altform-unplated.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Timer10Sec.targetsize-20.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\AppxMetadata\_RECoVERY_+uxhqf.txt gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Light.scale-400.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\_RECoVERY_+uxhqf.html gwbhiceontqb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\_RECoVERY_+uxhqf.html gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalAppList.targetsize-16_altform-unplated_contrast-white.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StopwatchLargeTile.contrast-white_scale-100.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxWideTile.scale-400.png gwbhiceontqb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\_RECoVERY_+uxhqf.txt gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\_RECoVERY_+uxhqf.html gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\SmallTile.scale-125.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\MedTile.scale-200.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarSplashLogo.scale-125.png gwbhiceontqb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeAppList.scale-125_contrast-black.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\microsoft.system.package.metadata\_RECoVERY_+uxhqf.html gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+uxhqf.html gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\_RECoVERY_+uxhqf.txt gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.7_1.7.25531.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+uxhqf.html gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxLargeTile.scale-125.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-30_altform-unplated.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-48.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xea22.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorStoreLogo.contrast-black_scale-200.png gwbhiceontqb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\_RECoVERY_+uxhqf.html gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-60_contrast-black.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1850_32x32x32.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-36.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\_RECoVERY_+uxhqf.html gwbhiceontqb.exe File opened for modification C:\Program Files\Java\_RECoVERY_+uxhqf.txt gwbhiceontqb.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\_RECoVERY_+uxhqf.txt gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-60_contrast-white.png gwbhiceontqb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\_RECoVERY_+uxhqf.html gwbhiceontqb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-us\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\Microsoft Office 15\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\_RECoVERY_+uxhqf.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square150x150Logo.scale-100.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\_RECoVERY_+uxhqf.txt gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-40_altform-unplated.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailLargeTile.scale-400.png gwbhiceontqb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-60.png gwbhiceontqb.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_RECoVERY_+uxhqf.txt gwbhiceontqb.exe -
Drops file in Windows directory 2 IoCs
Processes:
34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exedescription ioc Process File opened for modification C:\Windows\gwbhiceontqb.exe 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe File created C:\Windows\gwbhiceontqb.exe 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
gwbhiceontqb.exepid Process 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe 1896 gwbhiceontqb.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exegwbhiceontqb.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1044 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe Token: SeDebugPrivilege 1896 gwbhiceontqb.exe Token: SeIncreaseQuotaPrivilege 3728 WMIC.exe Token: SeSecurityPrivilege 3728 WMIC.exe Token: SeTakeOwnershipPrivilege 3728 WMIC.exe Token: SeLoadDriverPrivilege 3728 WMIC.exe Token: SeSystemProfilePrivilege 3728 WMIC.exe Token: SeSystemtimePrivilege 3728 WMIC.exe Token: SeProfSingleProcessPrivilege 3728 WMIC.exe Token: SeIncBasePriorityPrivilege 3728 WMIC.exe Token: SeCreatePagefilePrivilege 3728 WMIC.exe Token: SeBackupPrivilege 3728 WMIC.exe Token: SeRestorePrivilege 3728 WMIC.exe Token: SeShutdownPrivilege 3728 WMIC.exe Token: SeDebugPrivilege 3728 WMIC.exe Token: SeSystemEnvironmentPrivilege 3728 WMIC.exe Token: SeRemoteShutdownPrivilege 3728 WMIC.exe Token: SeUndockPrivilege 3728 WMIC.exe Token: SeManageVolumePrivilege 3728 WMIC.exe Token: 33 3728 WMIC.exe Token: 34 3728 WMIC.exe Token: 35 3728 WMIC.exe Token: 36 3728 WMIC.exe Token: SeIncreaseQuotaPrivilege 3728 WMIC.exe Token: SeSecurityPrivilege 3728 WMIC.exe Token: SeTakeOwnershipPrivilege 3728 WMIC.exe Token: SeLoadDriverPrivilege 3728 WMIC.exe Token: SeSystemProfilePrivilege 3728 WMIC.exe Token: SeSystemtimePrivilege 3728 WMIC.exe Token: SeProfSingleProcessPrivilege 3728 WMIC.exe Token: SeIncBasePriorityPrivilege 3728 WMIC.exe Token: SeCreatePagefilePrivilege 3728 WMIC.exe Token: SeBackupPrivilege 3728 WMIC.exe Token: SeRestorePrivilege 3728 WMIC.exe Token: SeShutdownPrivilege 3728 WMIC.exe Token: SeDebugPrivilege 3728 WMIC.exe Token: SeSystemEnvironmentPrivilege 3728 WMIC.exe Token: SeRemoteShutdownPrivilege 3728 WMIC.exe Token: SeUndockPrivilege 3728 WMIC.exe Token: SeManageVolumePrivilege 3728 WMIC.exe Token: 33 3728 WMIC.exe Token: 34 3728 WMIC.exe Token: 35 3728 WMIC.exe Token: 36 3728 WMIC.exe Token: SeBackupPrivilege 3992 vssvc.exe Token: SeRestorePrivilege 3992 vssvc.exe Token: SeAuditPrivilege 3992 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exegwbhiceontqb.exegwbhiceontqb.exedescription pid Process procid_target PID 3768 wrote to memory of 1044 3768 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 89 PID 3768 wrote to memory of 1044 3768 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 89 PID 3768 wrote to memory of 1044 3768 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 89 PID 3768 wrote to memory of 1044 3768 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 89 PID 3768 wrote to memory of 1044 3768 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 89 PID 3768 wrote to memory of 1044 3768 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 89 PID 3768 wrote to memory of 1044 3768 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 89 PID 3768 wrote to memory of 1044 3768 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 89 PID 3768 wrote to memory of 1044 3768 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 89 PID 1044 wrote to memory of 5044 1044 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 90 PID 1044 wrote to memory of 5044 1044 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 90 PID 1044 wrote to memory of 5044 1044 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 90 PID 1044 wrote to memory of 1488 1044 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 91 PID 1044 wrote to memory of 1488 1044 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 91 PID 1044 wrote to memory of 1488 1044 34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe 91 PID 5044 wrote to memory of 1896 5044 gwbhiceontqb.exe 93 PID 5044 wrote to memory of 1896 5044 gwbhiceontqb.exe 93 PID 5044 wrote to memory of 1896 5044 gwbhiceontqb.exe 93 PID 5044 wrote to memory of 1896 5044 gwbhiceontqb.exe 93 PID 5044 wrote to memory of 1896 5044 gwbhiceontqb.exe 93 PID 5044 wrote to memory of 1896 5044 gwbhiceontqb.exe 93 PID 5044 wrote to memory of 1896 5044 gwbhiceontqb.exe 93 PID 5044 wrote to memory of 1896 5044 gwbhiceontqb.exe 93 PID 5044 wrote to memory of 1896 5044 gwbhiceontqb.exe 93 PID 1896 wrote to memory of 3728 1896 gwbhiceontqb.exe 94 PID 1896 wrote to memory of 3728 1896 gwbhiceontqb.exe 94 -
System policy modification 1 TTPs 2 IoCs
Processes:
gwbhiceontqb.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gwbhiceontqb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gwbhiceontqb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe"C:\Users\Admin\AppData\Local\Temp\34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe"C:\Users\Admin\AppData\Local\Temp\34aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\gwbhiceontqb.exeC:\Windows\gwbhiceontqb.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\gwbhiceontqb.exeC:\Windows\gwbhiceontqb.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1896 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\34AA23~1.EXE3⤵PID:1488
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425KB
MD559c1283c442e45f37f51873452b6ad9d
SHA11b74ef8114dba9b63f9c45ee7e3af5114422f923
SHA25634aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344
SHA51299651f0bf54286cfcc3d388f6254ec8c78a43652f9b7632af590c4a725a0770799267e546084a0e8e86c1e32b442916c36224d7101f6009f1793bd52025ace7f
-
Filesize
425KB
MD559c1283c442e45f37f51873452b6ad9d
SHA11b74ef8114dba9b63f9c45ee7e3af5114422f923
SHA25634aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344
SHA51299651f0bf54286cfcc3d388f6254ec8c78a43652f9b7632af590c4a725a0770799267e546084a0e8e86c1e32b442916c36224d7101f6009f1793bd52025ace7f
-
Filesize
425KB
MD559c1283c442e45f37f51873452b6ad9d
SHA11b74ef8114dba9b63f9c45ee7e3af5114422f923
SHA25634aa232cdeecd38244b14bba0dd652f8ad64c2e898435bec800db3a9010e8344
SHA51299651f0bf54286cfcc3d388f6254ec8c78a43652f9b7632af590c4a725a0770799267e546084a0e8e86c1e32b442916c36224d7101f6009f1793bd52025ace7f