Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
26/06/2022, 22:58
Static task
static1
Behavioral task
behavioral1
Sample
35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe
Resource
win10v2004-20220414-en
General
-
Target
35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe
-
Size
240KB
-
MD5
180332aa8761749cb03a06e000e614f2
-
SHA1
4be7216002a0b13c2c7772728e1c0047f5d39f85
-
SHA256
35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e
-
SHA512
838b214cca0aa92987e01cb83aeabe5f5d404dc9d90332fee869c42883abe27a59f4e06c4939502f51ae8ac358f24f2ec866317fb52baea0e415b3ed383c61be
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\Recovery+ktamn.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/0CCB4172AF1DE73
http://tes543berda73i48fsdfsd.keratadze.at/0CCB4172AF1DE73
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/0CCB4172AF1DE73
http://xlowfznrg4wf7dli.ONION/0CCB4172AF1DE73
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1788 wrhhprcawhef.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\AddMount.raw => C:\Users\Admin\Pictures\AddMount.raw.mp3 wrhhprcawhef.exe File renamed C:\Users\Admin\Pictures\DisableClear.png => C:\Users\Admin\Pictures\DisableClear.png.mp3 wrhhprcawhef.exe File renamed C:\Users\Admin\Pictures\InvokeSet.png => C:\Users\Admin\Pictures\InvokeSet.png.mp3 wrhhprcawhef.exe File renamed C:\Users\Admin\Pictures\UnblockSelect.raw => C:\Users\Admin\Pictures\UnblockSelect.raw.mp3 wrhhprcawhef.exe -
Deletes itself 1 IoCs
pid Process 1828 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ktamn.txt wrhhprcawhef.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run wrhhprcawhef.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\uesdccpvalvg = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wrhhprcawhef.exe\"" wrhhprcawhef.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png wrhhprcawhef.exe File opened for modification C:\Program Files\Microsoft Games\Chess\en-US\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\js\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png wrhhprcawhef.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\Common Files\System\es-ES\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png wrhhprcawhef.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv wrhhprcawhef.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png wrhhprcawhef.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\fr-FR\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png wrhhprcawhef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png wrhhprcawhef.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png wrhhprcawhef.exe File opened for modification C:\Program Files\Common Files\System\ado\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png wrhhprcawhef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png wrhhprcawhef.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv wrhhprcawhef.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.png wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Mail\ja-JP\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png wrhhprcawhef.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png wrhhprcawhef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\settings.css wrhhprcawhef.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\Reference Assemblies\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv wrhhprcawhef.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoCanary.png wrhhprcawhef.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\Recovery+ktamn.txt wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Recovery+ktamn.png wrhhprcawhef.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png wrhhprcawhef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\Recovery+ktamn.html wrhhprcawhef.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\Recovery+ktamn.html wrhhprcawhef.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wrhhprcawhef.exe 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe File opened for modification C:\Windows\wrhhprcawhef.exe 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000358f16e0538341458b70f68dad1eafd400000000020000000000106600000001000020000000e5975a803b7a0b87201e837be0d503bb16e63653dd5f6fb7b8bab11413e09984000000000e8000000002000020000000bacf398e73810c79fa12972d97d0e9de2b648745f5021c81ab1d9e44730141d320000000d71d992d4a7644fab4150b04157fa690d7d4d111620f0f746999826cb8fcd528400000002fe7dc6e1681e18b7d244a5c84cbab9db570b3688876bd3db5a15dfd8023010bb22a4734c50bad9bebeea27dfb7d4b692ccaaced31850feafed106cb2b16a8fe iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 0038333cc289d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{66650181-F5B5-11EC-82BB-6280490416C4} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 wrhhprcawhef.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 wrhhprcawhef.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 wrhhprcawhef.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 wrhhprcawhef.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 wrhhprcawhef.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 wrhhprcawhef.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1576 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe 1788 wrhhprcawhef.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2044 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe Token: SeDebugPrivilege 1788 wrhhprcawhef.exe Token: SeIncreaseQuotaPrivilege 676 WMIC.exe Token: SeSecurityPrivilege 676 WMIC.exe Token: SeTakeOwnershipPrivilege 676 WMIC.exe Token: SeLoadDriverPrivilege 676 WMIC.exe Token: SeSystemProfilePrivilege 676 WMIC.exe Token: SeSystemtimePrivilege 676 WMIC.exe Token: SeProfSingleProcessPrivilege 676 WMIC.exe Token: SeIncBasePriorityPrivilege 676 WMIC.exe Token: SeCreatePagefilePrivilege 676 WMIC.exe Token: SeBackupPrivilege 676 WMIC.exe Token: SeRestorePrivilege 676 WMIC.exe Token: SeShutdownPrivilege 676 WMIC.exe Token: SeDebugPrivilege 676 WMIC.exe Token: SeSystemEnvironmentPrivilege 676 WMIC.exe Token: SeRemoteShutdownPrivilege 676 WMIC.exe Token: SeUndockPrivilege 676 WMIC.exe Token: SeManageVolumePrivilege 676 WMIC.exe Token: 33 676 WMIC.exe Token: 34 676 WMIC.exe Token: 35 676 WMIC.exe Token: SeIncreaseQuotaPrivilege 676 WMIC.exe Token: SeSecurityPrivilege 676 WMIC.exe Token: SeTakeOwnershipPrivilege 676 WMIC.exe Token: SeLoadDriverPrivilege 676 WMIC.exe Token: SeSystemProfilePrivilege 676 WMIC.exe Token: SeSystemtimePrivilege 676 WMIC.exe Token: SeProfSingleProcessPrivilege 676 WMIC.exe Token: SeIncBasePriorityPrivilege 676 WMIC.exe Token: SeCreatePagefilePrivilege 676 WMIC.exe Token: SeBackupPrivilege 676 WMIC.exe Token: SeRestorePrivilege 676 WMIC.exe Token: SeShutdownPrivilege 676 WMIC.exe Token: SeDebugPrivilege 676 WMIC.exe Token: SeSystemEnvironmentPrivilege 676 WMIC.exe Token: SeRemoteShutdownPrivilege 676 WMIC.exe Token: SeUndockPrivilege 676 WMIC.exe Token: SeManageVolumePrivilege 676 WMIC.exe Token: 33 676 WMIC.exe Token: 34 676 WMIC.exe Token: 35 676 WMIC.exe Token: SeBackupPrivilege 688 vssvc.exe Token: SeRestorePrivilege 688 vssvc.exe Token: SeAuditPrivilege 688 vssvc.exe Token: SeIncreaseQuotaPrivilege 1084 WMIC.exe Token: SeSecurityPrivilege 1084 WMIC.exe Token: SeTakeOwnershipPrivilege 1084 WMIC.exe Token: SeLoadDriverPrivilege 1084 WMIC.exe Token: SeSystemProfilePrivilege 1084 WMIC.exe Token: SeSystemtimePrivilege 1084 WMIC.exe Token: SeProfSingleProcessPrivilege 1084 WMIC.exe Token: SeIncBasePriorityPrivilege 1084 WMIC.exe Token: SeCreatePagefilePrivilege 1084 WMIC.exe Token: SeBackupPrivilege 1084 WMIC.exe Token: SeRestorePrivilege 1084 WMIC.exe Token: SeShutdownPrivilege 1084 WMIC.exe Token: SeDebugPrivilege 1084 WMIC.exe Token: SeSystemEnvironmentPrivilege 1084 WMIC.exe Token: SeRemoteShutdownPrivilege 1084 WMIC.exe Token: SeUndockPrivilege 1084 WMIC.exe Token: SeManageVolumePrivilege 1084 WMIC.exe Token: 33 1084 WMIC.exe Token: 34 1084 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1148 iexplore.exe 1176 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1148 iexplore.exe 1148 iexplore.exe 900 IEXPLORE.EXE 900 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2044 wrote to memory of 1788 2044 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 27 PID 2044 wrote to memory of 1788 2044 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 27 PID 2044 wrote to memory of 1788 2044 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 27 PID 2044 wrote to memory of 1788 2044 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 27 PID 2044 wrote to memory of 1828 2044 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 28 PID 2044 wrote to memory of 1828 2044 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 28 PID 2044 wrote to memory of 1828 2044 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 28 PID 2044 wrote to memory of 1828 2044 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 28 PID 1788 wrote to memory of 676 1788 wrhhprcawhef.exe 30 PID 1788 wrote to memory of 676 1788 wrhhprcawhef.exe 30 PID 1788 wrote to memory of 676 1788 wrhhprcawhef.exe 30 PID 1788 wrote to memory of 676 1788 wrhhprcawhef.exe 30 PID 1788 wrote to memory of 1576 1788 wrhhprcawhef.exe 39 PID 1788 wrote to memory of 1576 1788 wrhhprcawhef.exe 39 PID 1788 wrote to memory of 1576 1788 wrhhprcawhef.exe 39 PID 1788 wrote to memory of 1576 1788 wrhhprcawhef.exe 39 PID 1788 wrote to memory of 1148 1788 wrhhprcawhef.exe 40 PID 1788 wrote to memory of 1148 1788 wrhhprcawhef.exe 40 PID 1788 wrote to memory of 1148 1788 wrhhprcawhef.exe 40 PID 1788 wrote to memory of 1148 1788 wrhhprcawhef.exe 40 PID 1148 wrote to memory of 900 1148 iexplore.exe 42 PID 1148 wrote to memory of 900 1148 iexplore.exe 42 PID 1148 wrote to memory of 900 1148 iexplore.exe 42 PID 1148 wrote to memory of 900 1148 iexplore.exe 42 PID 1788 wrote to memory of 1084 1788 wrhhprcawhef.exe 43 PID 1788 wrote to memory of 1084 1788 wrhhprcawhef.exe 43 PID 1788 wrote to memory of 1084 1788 wrhhprcawhef.exe 43 PID 1788 wrote to memory of 1084 1788 wrhhprcawhef.exe 43 PID 1788 wrote to memory of 1604 1788 wrhhprcawhef.exe 45 PID 1788 wrote to memory of 1604 1788 wrhhprcawhef.exe 45 PID 1788 wrote to memory of 1604 1788 wrhhprcawhef.exe 45 PID 1788 wrote to memory of 1604 1788 wrhhprcawhef.exe 45 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wrhhprcawhef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wrhhprcawhef.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe"C:\Users\Admin\AppData\Local\Temp\35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\wrhhprcawhef.exeC:\Windows\wrhhprcawhef.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1788 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1576
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1148 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:900
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\WRHHPR~1.EXE3⤵PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\35D1FA~1.EXE2⤵
- Deletes itself
PID:1828
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:688
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c2d08ed1fcbb74ca0cd441b52a0b96f8
SHA12cb2f4822807fceb643e70ec808f58d1dd15295d
SHA256c83f6f97eec4a6b8a25731473454b3a657977b2321ef0800db86cad8877b8300
SHA512e61034875aa31420fb100efa7c4ed19b9161712f765823fa83a9c208c8fe2ae059fe72120adbe662c398b64979c6fe411ab9c14825939913e8b02baf9e3673dc
-
Filesize
1KB
MD5c8bec1f49f8b864e3ee0a838948d60f3
SHA1235e05c7c3328e6015e60349d88350e2ce219f5d
SHA25625033e9b7f72bbb5a7e2bf89b93883726839e1dadf7067ba21e24d08d68b4e22
SHA5123790da38e77a9cb8c42c8b3f85e9b7156b69287db146e1517c6aa960d5d3782eef5dd029ffedb053c561d53af41c7f266159211b5ef92954fb5f335b0016d3af
-
Filesize
62KB
MD57b898e710edf21e02b2b8a4c9221692e
SHA1cf72305681387ada536265b6cfc413a17baa9dfd
SHA2568ffbc8c44623bfe9d3f1ef6d23d6acfb641c2df3207de55332401de05f4a2bc9
SHA5120a9ce957234b98612189d2168467727b5711deb59e92da10094b280a8b14a4d24fb3cf1f61b55ea6cdd32a927f4f0919c08f6357167fae9cd817e06218905691
-
Filesize
240KB
MD5180332aa8761749cb03a06e000e614f2
SHA14be7216002a0b13c2c7772728e1c0047f5d39f85
SHA25635d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e
SHA512838b214cca0aa92987e01cb83aeabe5f5d404dc9d90332fee869c42883abe27a59f4e06c4939502f51ae8ac358f24f2ec866317fb52baea0e415b3ed383c61be
-
Filesize
240KB
MD5180332aa8761749cb03a06e000e614f2
SHA14be7216002a0b13c2c7772728e1c0047f5d39f85
SHA25635d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e
SHA512838b214cca0aa92987e01cb83aeabe5f5d404dc9d90332fee869c42883abe27a59f4e06c4939502f51ae8ac358f24f2ec866317fb52baea0e415b3ed383c61be