Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
26-06-2022 22:50
Static task
static1
Behavioral task
behavioral1
Sample
35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe
Resource
win10v2004-20220414-en
General
-
Target
35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe
-
Size
336KB
-
MD5
7ba5c258ad55f9c3ad3b568041526093
-
SHA1
5991df05d2d62fb089e9e02d7e9f89cfeef3efc0
-
SHA256
35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d
-
SHA512
c3d2e5d9ddd315863842aeefe7f7f8c87b70569ec3ecc0012f66cab78f241fcc27836b28bb7ef643e01cf2bb3e17c9f9648ca7b606f09a6b60faa6d98fc43f08
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+urmna.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/A8465C86849D338
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/A8465C86849D338
http://yyre45dbvn2nhbefbmh.begumvelic.at/A8465C86849D338
http://xlowfznrg4wf7dli.ONION/A8465C86849D338
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+urmna.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
dwwhqnkpgbcb.exepid Process 800 dwwhqnkpgbcb.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
dwwhqnkpgbcb.exedescription ioc Process File renamed C:\Users\Admin\Pictures\ConfirmUnregister.png => C:\Users\Admin\Pictures\ConfirmUnregister.png.mp3 dwwhqnkpgbcb.exe File renamed C:\Users\Admin\Pictures\EditPublish.raw => C:\Users\Admin\Pictures\EditPublish.raw.mp3 dwwhqnkpgbcb.exe File renamed C:\Users\Admin\Pictures\JoinGrant.raw => C:\Users\Admin\Pictures\JoinGrant.raw.mp3 dwwhqnkpgbcb.exe File renamed C:\Users\Admin\Pictures\LimitConvertFrom.raw => C:\Users\Admin\Pictures\LimitConvertFrom.raw.mp3 dwwhqnkpgbcb.exe File renamed C:\Users\Admin\Pictures\PingSelect.raw => C:\Users\Admin\Pictures\PingSelect.raw.mp3 dwwhqnkpgbcb.exe File renamed C:\Users\Admin\Pictures\TestUse.raw => C:\Users\Admin\Pictures\TestUse.raw.mp3 dwwhqnkpgbcb.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 940 cmd.exe -
Drops startup file 3 IoCs
Processes:
dwwhqnkpgbcb.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+urmna.png dwwhqnkpgbcb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
dwwhqnkpgbcb.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\vsqyunc = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\dwwhqnkpgbcb.exe" dwwhqnkpgbcb.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN dwwhqnkpgbcb.exe -
Drops file in Program Files directory 64 IoCs
Processes:
dwwhqnkpgbcb.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\en-US\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\js\_ReCoVeRy_+urmna.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\css\_ReCoVeRy_+urmna.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\css\calendar.css dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\_ReCoVeRy_+urmna.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\css\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fa.pak dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\library.js dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\settings.css dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\_ReCoVeRy_+urmna.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\_ReCoVeRy_+urmna.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Java\jre7\README.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\ja-JP\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\_ReCoVeRy_+urmna.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\_ReCoVeRy_+urmna.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\_ReCoVeRy_+urmna.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_ReCoVeRy_+urmna.txt dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\_ReCoVeRy_+urmna.html dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\settings.css dwwhqnkpgbcb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\_ReCoVeRy_+urmna.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\_ReCoVeRy_+urmna.png dwwhqnkpgbcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js dwwhqnkpgbcb.exe -
Drops file in Windows directory 2 IoCs
Processes:
35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exedescription ioc Process File created C:\Windows\dwwhqnkpgbcb.exe 35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe File opened for modification C:\Windows\dwwhqnkpgbcb.exe 35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 500c5416c189d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{40750CF1-F5B4-11EC-BA7D-66DE0394A5F7} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000850f07ecb424934d8f5a48a59e73cec0000000000200000000001066000000010000200000002b505c791cd33ce4842355154ff7c2419eea145e9d67bc6c3e032a99fe972731000000000e800000000200002000000018712ba60cf6a4852d93a5bd22ffd78a9e407525598da3924fe1e43da4f350ed20000000013cbcd5324d71d8161b52d6d501d42739337b85739d53007842457e05deb2c9400000001f611e98de0086071c2e43c644b982777887e385005f1f404459db7c92d47b5570cc31cf8479af51e3fda02667f9dc48c46ba21e67e8146de23319936768aeec iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 1464 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dwwhqnkpgbcb.exepid Process 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe 800 dwwhqnkpgbcb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exedwwhqnkpgbcb.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 1084 35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe Token: SeDebugPrivilege 800 dwwhqnkpgbcb.exe Token: SeIncreaseQuotaPrivilege 1124 WMIC.exe Token: SeSecurityPrivilege 1124 WMIC.exe Token: SeTakeOwnershipPrivilege 1124 WMIC.exe Token: SeLoadDriverPrivilege 1124 WMIC.exe Token: SeSystemProfilePrivilege 1124 WMIC.exe Token: SeSystemtimePrivilege 1124 WMIC.exe Token: SeProfSingleProcessPrivilege 1124 WMIC.exe Token: SeIncBasePriorityPrivilege 1124 WMIC.exe Token: SeCreatePagefilePrivilege 1124 WMIC.exe Token: SeBackupPrivilege 1124 WMIC.exe Token: SeRestorePrivilege 1124 WMIC.exe Token: SeShutdownPrivilege 1124 WMIC.exe Token: SeDebugPrivilege 1124 WMIC.exe Token: SeSystemEnvironmentPrivilege 1124 WMIC.exe Token: SeRemoteShutdownPrivilege 1124 WMIC.exe Token: SeUndockPrivilege 1124 WMIC.exe Token: SeManageVolumePrivilege 1124 WMIC.exe Token: 33 1124 WMIC.exe Token: 34 1124 WMIC.exe Token: 35 1124 WMIC.exe Token: SeIncreaseQuotaPrivilege 1124 WMIC.exe Token: SeSecurityPrivilege 1124 WMIC.exe Token: SeTakeOwnershipPrivilege 1124 WMIC.exe Token: SeLoadDriverPrivilege 1124 WMIC.exe Token: SeSystemProfilePrivilege 1124 WMIC.exe Token: SeSystemtimePrivilege 1124 WMIC.exe Token: SeProfSingleProcessPrivilege 1124 WMIC.exe Token: SeIncBasePriorityPrivilege 1124 WMIC.exe Token: SeCreatePagefilePrivilege 1124 WMIC.exe Token: SeBackupPrivilege 1124 WMIC.exe Token: SeRestorePrivilege 1124 WMIC.exe Token: SeShutdownPrivilege 1124 WMIC.exe Token: SeDebugPrivilege 1124 WMIC.exe Token: SeSystemEnvironmentPrivilege 1124 WMIC.exe Token: SeRemoteShutdownPrivilege 1124 WMIC.exe Token: SeUndockPrivilege 1124 WMIC.exe Token: SeManageVolumePrivilege 1124 WMIC.exe Token: 33 1124 WMIC.exe Token: 34 1124 WMIC.exe Token: 35 1124 WMIC.exe Token: SeBackupPrivilege 568 vssvc.exe Token: SeRestorePrivilege 568 vssvc.exe Token: SeAuditPrivilege 568 vssvc.exe Token: SeIncreaseQuotaPrivilege 1652 WMIC.exe Token: SeSecurityPrivilege 1652 WMIC.exe Token: SeTakeOwnershipPrivilege 1652 WMIC.exe Token: SeLoadDriverPrivilege 1652 WMIC.exe Token: SeSystemProfilePrivilege 1652 WMIC.exe Token: SeSystemtimePrivilege 1652 WMIC.exe Token: SeProfSingleProcessPrivilege 1652 WMIC.exe Token: SeIncBasePriorityPrivilege 1652 WMIC.exe Token: SeCreatePagefilePrivilege 1652 WMIC.exe Token: SeBackupPrivilege 1652 WMIC.exe Token: SeRestorePrivilege 1652 WMIC.exe Token: SeShutdownPrivilege 1652 WMIC.exe Token: SeDebugPrivilege 1652 WMIC.exe Token: SeSystemEnvironmentPrivilege 1652 WMIC.exe Token: SeRemoteShutdownPrivilege 1652 WMIC.exe Token: SeUndockPrivilege 1652 WMIC.exe Token: SeManageVolumePrivilege 1652 WMIC.exe Token: 33 1652 WMIC.exe Token: 34 1652 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid Process 1260 iexplore.exe 1468 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 1260 iexplore.exe 1260 iexplore.exe 220 IEXPLORE.EXE 220 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exedwwhqnkpgbcb.exeiexplore.exedescription pid Process procid_target PID 1084 wrote to memory of 800 1084 35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe 28 PID 1084 wrote to memory of 800 1084 35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe 28 PID 1084 wrote to memory of 800 1084 35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe 28 PID 1084 wrote to memory of 800 1084 35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe 28 PID 1084 wrote to memory of 940 1084 35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe 29 PID 1084 wrote to memory of 940 1084 35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe 29 PID 1084 wrote to memory of 940 1084 35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe 29 PID 1084 wrote to memory of 940 1084 35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe 29 PID 800 wrote to memory of 1124 800 dwwhqnkpgbcb.exe 31 PID 800 wrote to memory of 1124 800 dwwhqnkpgbcb.exe 31 PID 800 wrote to memory of 1124 800 dwwhqnkpgbcb.exe 31 PID 800 wrote to memory of 1124 800 dwwhqnkpgbcb.exe 31 PID 800 wrote to memory of 1464 800 dwwhqnkpgbcb.exe 39 PID 800 wrote to memory of 1464 800 dwwhqnkpgbcb.exe 39 PID 800 wrote to memory of 1464 800 dwwhqnkpgbcb.exe 39 PID 800 wrote to memory of 1464 800 dwwhqnkpgbcb.exe 39 PID 800 wrote to memory of 1260 800 dwwhqnkpgbcb.exe 40 PID 800 wrote to memory of 1260 800 dwwhqnkpgbcb.exe 40 PID 800 wrote to memory of 1260 800 dwwhqnkpgbcb.exe 40 PID 800 wrote to memory of 1260 800 dwwhqnkpgbcb.exe 40 PID 1260 wrote to memory of 220 1260 iexplore.exe 42 PID 1260 wrote to memory of 220 1260 iexplore.exe 42 PID 1260 wrote to memory of 220 1260 iexplore.exe 42 PID 1260 wrote to memory of 220 1260 iexplore.exe 42 PID 800 wrote to memory of 1652 800 dwwhqnkpgbcb.exe 43 PID 800 wrote to memory of 1652 800 dwwhqnkpgbcb.exe 43 PID 800 wrote to memory of 1652 800 dwwhqnkpgbcb.exe 43 PID 800 wrote to memory of 1652 800 dwwhqnkpgbcb.exe 43 -
System policy modification 1 TTPs 2 IoCs
Processes:
dwwhqnkpgbcb.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dwwhqnkpgbcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" dwwhqnkpgbcb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe"C:\Users\Admin\AppData\Local\Temp\35dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\dwwhqnkpgbcb.exeC:\Windows\dwwhqnkpgbcb.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:800 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1464
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:220
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\35DCA4~1.EXE2⤵
- Deletes itself
PID:940
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:568
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1468
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5cf191bbbb6ed8238e39e14fb1cc25500
SHA176d9d1bd5a11c0c39655a944148f86c62becf1cb
SHA256dec3a7e25e89eec1350417891fa93a60c6edf8dfc30c975b1affe232ae11044e
SHA512409b138d3606abbf9cca83432362450268702fbe715e59f594669a2c54f6485066bcc54d7695888d063d2f216f98e85491ede0373e300d3f9ba8b4294332de29
-
Filesize
1KB
MD5b34994c28fc36e0b444c0c1b65aa24e7
SHA1e6596d5aa22db085e31511e97b29e5c86d26c8f9
SHA2562e9e5b3fd8b886203d681e37bdbe0d29e36d50a8fe19b84bda8f7caa43f54c86
SHA5122ad3a9a3d3dd8f62b84dff641007e4187f55fddff38a72fd28fb6316f01574d23b852ce9222e3f2ce003f67a0d14baea863f7ff2ccf064b310a7bacbc550c23b
-
Filesize
64KB
MD52887f4fc55f0c994c52281b26dd3fb82
SHA16e34978edaba21554346c0a9b036f1ab0bb187e4
SHA2567bbb8cb7001ed2e18f126e2de07b4410cfdb5c0a45f0488c8980a6569e688fdf
SHA512603b88c6b1065c28a0f38ccf2d1733ac38b915ba001ad70241600bd44fa4a8f4dafc99acb5f8ebc017a65c4aaa03be2393222ade79d7a2896eb0f365dd7ceb60
-
Filesize
336KB
MD57ba5c258ad55f9c3ad3b568041526093
SHA15991df05d2d62fb089e9e02d7e9f89cfeef3efc0
SHA25635dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d
SHA512c3d2e5d9ddd315863842aeefe7f7f8c87b70569ec3ecc0012f66cab78f241fcc27836b28bb7ef643e01cf2bb3e17c9f9648ca7b606f09a6b60faa6d98fc43f08
-
Filesize
336KB
MD57ba5c258ad55f9c3ad3b568041526093
SHA15991df05d2d62fb089e9e02d7e9f89cfeef3efc0
SHA25635dca4e9558e6f603aaad3c31b87b4f629fb64ac0ceb04ad40cda36e327f005d
SHA512c3d2e5d9ddd315863842aeefe7f7f8c87b70569ec3ecc0012f66cab78f241fcc27836b28bb7ef643e01cf2bb3e17c9f9648ca7b606f09a6b60faa6d98fc43f08