Analysis
-
max time kernel
153s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-06-2022 11:25
Static task
static1
Behavioral task
behavioral1
Sample
395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe
Resource
win10v2004-20220414-en
General
-
Target
395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe
-
Size
312KB
-
MD5
93fccd57d1718dcc740cba5c9df7bdc2
-
SHA1
b3ce3fb78963e0196938be515c0dd294d1719ee9
-
SHA256
395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f
-
SHA512
6f36a3bbe3abdaedf58657d8b0e2e14ac96c418cb45499623283e88b265e30fddf349ee79c6c068f762b7d7156fc24e884a6f6fb1bc8eed9ed47761e428ddc7f
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+uomjx.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/38FF9BF5836A29B9
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/38FF9BF5836A29B9
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/38FF9BF5836A29B9
http://xlowfznrg4wf7dli.ONION/38FF9BF5836A29B9
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+uomjx.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1160 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe -
Deletes itself 1 IoCs
pid Process 364 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN kqtyyapgevxw.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\kllxnem = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\kqtyyapgevxw.exe" kqtyyapgevxw.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 240 set thread context of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 1160 set thread context of 1728 1160 kqtyyapgevxw.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\_ReCoVeRy_+uomjx.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\_ReCoVeRy_+uomjx.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_ReCoVeRy_+uomjx.png kqtyyapgevxw.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\_ReCoVeRy_+uomjx.html kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\_ReCoVeRy_+uomjx.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\_ReCoVeRy_+uomjx.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_ReCoVeRy_+uomjx.html kqtyyapgevxw.exe File opened for modification C:\Program Files\7-Zip\readme.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\_ReCoVeRy_+uomjx.png kqtyyapgevxw.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg kqtyyapgevxw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_100_percent.pak kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_ReCoVeRy_+uomjx.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+uomjx.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\_ReCoVeRy_+uomjx.html kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z kqtyyapgevxw.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_ReCoVeRy_+uomjx.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\_ReCoVeRy_+uomjx.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\_ReCoVeRy_+uomjx.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\_ReCoVeRy_+uomjx.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\_ReCoVeRy_+uomjx.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_ReCoVeRy_+uomjx.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+uomjx.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\_ReCoVeRy_+uomjx.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_ReCoVeRy_+uomjx.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv kqtyyapgevxw.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+uomjx.html kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+uomjx.html kqtyyapgevxw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\_ReCoVeRy_+uomjx.png kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\_ReCoVeRy_+uomjx.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\_ReCoVeRy_+uomjx.html kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\_ReCoVeRy_+uomjx.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_ReCoVeRy_+uomjx.txt kqtyyapgevxw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png kqtyyapgevxw.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\kqtyyapgevxw.exe 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe File opened for modification C:\Windows\kqtyyapgevxw.exe 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe 1728 kqtyyapgevxw.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1404 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe Token: SeDebugPrivilege 1728 kqtyyapgevxw.exe Token: SeIncreaseQuotaPrivilege 972 WMIC.exe Token: SeSecurityPrivilege 972 WMIC.exe Token: SeTakeOwnershipPrivilege 972 WMIC.exe Token: SeLoadDriverPrivilege 972 WMIC.exe Token: SeSystemProfilePrivilege 972 WMIC.exe Token: SeSystemtimePrivilege 972 WMIC.exe Token: SeProfSingleProcessPrivilege 972 WMIC.exe Token: SeIncBasePriorityPrivilege 972 WMIC.exe Token: SeCreatePagefilePrivilege 972 WMIC.exe Token: SeBackupPrivilege 972 WMIC.exe Token: SeRestorePrivilege 972 WMIC.exe Token: SeShutdownPrivilege 972 WMIC.exe Token: SeDebugPrivilege 972 WMIC.exe Token: SeSystemEnvironmentPrivilege 972 WMIC.exe Token: SeRemoteShutdownPrivilege 972 WMIC.exe Token: SeUndockPrivilege 972 WMIC.exe Token: SeManageVolumePrivilege 972 WMIC.exe Token: 33 972 WMIC.exe Token: 34 972 WMIC.exe Token: 35 972 WMIC.exe Token: SeIncreaseQuotaPrivilege 972 WMIC.exe Token: SeSecurityPrivilege 972 WMIC.exe Token: SeTakeOwnershipPrivilege 972 WMIC.exe Token: SeLoadDriverPrivilege 972 WMIC.exe Token: SeSystemProfilePrivilege 972 WMIC.exe Token: SeSystemtimePrivilege 972 WMIC.exe Token: SeProfSingleProcessPrivilege 972 WMIC.exe Token: SeIncBasePriorityPrivilege 972 WMIC.exe Token: SeCreatePagefilePrivilege 972 WMIC.exe Token: SeBackupPrivilege 972 WMIC.exe Token: SeRestorePrivilege 972 WMIC.exe Token: SeShutdownPrivilege 972 WMIC.exe Token: SeDebugPrivilege 972 WMIC.exe Token: SeSystemEnvironmentPrivilege 972 WMIC.exe Token: SeRemoteShutdownPrivilege 972 WMIC.exe Token: SeUndockPrivilege 972 WMIC.exe Token: SeManageVolumePrivilege 972 WMIC.exe Token: 33 972 WMIC.exe Token: 34 972 WMIC.exe Token: 35 972 WMIC.exe Token: SeBackupPrivilege 284 vssvc.exe Token: SeRestorePrivilege 284 vssvc.exe Token: SeAuditPrivilege 284 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 240 wrote to memory of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 240 wrote to memory of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 240 wrote to memory of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 240 wrote to memory of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 240 wrote to memory of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 240 wrote to memory of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 240 wrote to memory of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 240 wrote to memory of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 240 wrote to memory of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 240 wrote to memory of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 240 wrote to memory of 1404 240 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 27 PID 1404 wrote to memory of 1160 1404 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 28 PID 1404 wrote to memory of 1160 1404 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 28 PID 1404 wrote to memory of 1160 1404 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 28 PID 1404 wrote to memory of 1160 1404 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 28 PID 1404 wrote to memory of 364 1404 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 29 PID 1404 wrote to memory of 364 1404 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 29 PID 1404 wrote to memory of 364 1404 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 29 PID 1404 wrote to memory of 364 1404 395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe 29 PID 1160 wrote to memory of 1728 1160 kqtyyapgevxw.exe 31 PID 1160 wrote to memory of 1728 1160 kqtyyapgevxw.exe 31 PID 1160 wrote to memory of 1728 1160 kqtyyapgevxw.exe 31 PID 1160 wrote to memory of 1728 1160 kqtyyapgevxw.exe 31 PID 1160 wrote to memory of 1728 1160 kqtyyapgevxw.exe 31 PID 1160 wrote to memory of 1728 1160 kqtyyapgevxw.exe 31 PID 1160 wrote to memory of 1728 1160 kqtyyapgevxw.exe 31 PID 1160 wrote to memory of 1728 1160 kqtyyapgevxw.exe 31 PID 1160 wrote to memory of 1728 1160 kqtyyapgevxw.exe 31 PID 1160 wrote to memory of 1728 1160 kqtyyapgevxw.exe 31 PID 1160 wrote to memory of 1728 1160 kqtyyapgevxw.exe 31 PID 1728 wrote to memory of 972 1728 kqtyyapgevxw.exe 32 PID 1728 wrote to memory of 972 1728 kqtyyapgevxw.exe 32 PID 1728 wrote to memory of 972 1728 kqtyyapgevxw.exe 32 PID 1728 wrote to memory of 972 1728 kqtyyapgevxw.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" kqtyyapgevxw.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kqtyyapgevxw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe"C:\Users\Admin\AppData\Local\Temp\395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Users\Admin\AppData\Local\Temp\395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe"C:\Users\Admin\AppData\Local\Temp\395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\kqtyyapgevxw.exeC:\Windows\kqtyyapgevxw.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\kqtyyapgevxw.exeC:\Windows\kqtyyapgevxw.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1728 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\395133~1.EXE3⤵
- Deletes itself
PID:364
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD593fccd57d1718dcc740cba5c9df7bdc2
SHA1b3ce3fb78963e0196938be515c0dd294d1719ee9
SHA256395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f
SHA5126f36a3bbe3abdaedf58657d8b0e2e14ac96c418cb45499623283e88b265e30fddf349ee79c6c068f762b7d7156fc24e884a6f6fb1bc8eed9ed47761e428ddc7f
-
Filesize
312KB
MD593fccd57d1718dcc740cba5c9df7bdc2
SHA1b3ce3fb78963e0196938be515c0dd294d1719ee9
SHA256395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f
SHA5126f36a3bbe3abdaedf58657d8b0e2e14ac96c418cb45499623283e88b265e30fddf349ee79c6c068f762b7d7156fc24e884a6f6fb1bc8eed9ed47761e428ddc7f
-
Filesize
312KB
MD593fccd57d1718dcc740cba5c9df7bdc2
SHA1b3ce3fb78963e0196938be515c0dd294d1719ee9
SHA256395133a5c04592b4f67fbf3f7ceb741ac1ba799cde17ef646da54e19d9b1b57f
SHA5126f36a3bbe3abdaedf58657d8b0e2e14ac96c418cb45499623283e88b265e30fddf349ee79c6c068f762b7d7156fc24e884a6f6fb1bc8eed9ed47761e428ddc7f