Analysis
-
max time kernel
153s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
26-06-2022 03:55
Static task
static1
Behavioral task
behavioral1
Sample
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe
Resource
win10v2004-20220414-en
General
-
Target
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe
-
Size
308KB
-
MD5
3ed7770fdab0c95abb32eaedb3ffd204
-
SHA1
1296c46350c5c124b095ac24c4be804ae6d93572
-
SHA256
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535
-
SHA512
23b04d2c7f83177360c007d7ab18adc0022b4ed3db5f3fe56c4f50d5ac715b35c3dc0b26a6c3cf1d2deb2431fe7e706b180331887cc0580b6929a6d2874ad342
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_ReCoVeRy_+lgunh.txt
teslacrypt
http://t54ndnku456ngkwsudqer.wallymac.com/1EC463D96537326A
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/1EC463D96537326A
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/1EC463D96537326A
http://xlowfznrg4wf7dli.ONION/1EC463D96537326A
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_ReCoVeRy_+lgunh.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
wlnaqtpkngne.exewlnaqtpkngne.exepid Process 3872 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exewlnaqtpkngne.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation wlnaqtpkngne.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wlnaqtpkngne.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\MicROsoft\WINDOWS\CurrentVersion\RUN wlnaqtpkngne.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\teieqqq = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\wlnaqtpkngne.exe" wlnaqtpkngne.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exewlnaqtpkngne.exedescription pid Process procid_target PID 1512 set thread context of 4420 1512 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 90 PID 3872 set thread context of 4160 3872 wlnaqtpkngne.exe 94 -
Drops file in Program Files directory 64 IoCs
Processes:
wlnaqtpkngne.exedescription ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\lt.pak wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\7-Zip\History.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nb.pak wlnaqtpkngne.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sv.pak wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nl.pak wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hr.pak wlnaqtpkngne.exe File opened for modification C:\Program Files\Internet Explorer\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fa.pak wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Google\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\vi.pak wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_ReCoVeRy_+lgunh.png wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_ReCoVeRy_+lgunh.html wlnaqtpkngne.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_ReCoVeRy_+lgunh.txt wlnaqtpkngne.exe -
Drops file in Windows directory 2 IoCs
Processes:
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exedescription ioc Process File opened for modification C:\Windows\wlnaqtpkngne.exe 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe File created C:\Windows\wlnaqtpkngne.exe 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wlnaqtpkngne.exepid Process 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe 4160 wlnaqtpkngne.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exewlnaqtpkngne.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4420 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe Token: SeDebugPrivilege 4160 wlnaqtpkngne.exe Token: SeIncreaseQuotaPrivilege 1352 WMIC.exe Token: SeSecurityPrivilege 1352 WMIC.exe Token: SeTakeOwnershipPrivilege 1352 WMIC.exe Token: SeLoadDriverPrivilege 1352 WMIC.exe Token: SeSystemProfilePrivilege 1352 WMIC.exe Token: SeSystemtimePrivilege 1352 WMIC.exe Token: SeProfSingleProcessPrivilege 1352 WMIC.exe Token: SeIncBasePriorityPrivilege 1352 WMIC.exe Token: SeCreatePagefilePrivilege 1352 WMIC.exe Token: SeBackupPrivilege 1352 WMIC.exe Token: SeRestorePrivilege 1352 WMIC.exe Token: SeShutdownPrivilege 1352 WMIC.exe Token: SeDebugPrivilege 1352 WMIC.exe Token: SeSystemEnvironmentPrivilege 1352 WMIC.exe Token: SeRemoteShutdownPrivilege 1352 WMIC.exe Token: SeUndockPrivilege 1352 WMIC.exe Token: SeManageVolumePrivilege 1352 WMIC.exe Token: 33 1352 WMIC.exe Token: 34 1352 WMIC.exe Token: 35 1352 WMIC.exe Token: 36 1352 WMIC.exe Token: SeIncreaseQuotaPrivilege 1352 WMIC.exe Token: SeSecurityPrivilege 1352 WMIC.exe Token: SeTakeOwnershipPrivilege 1352 WMIC.exe Token: SeLoadDriverPrivilege 1352 WMIC.exe Token: SeSystemProfilePrivilege 1352 WMIC.exe Token: SeSystemtimePrivilege 1352 WMIC.exe Token: SeProfSingleProcessPrivilege 1352 WMIC.exe Token: SeIncBasePriorityPrivilege 1352 WMIC.exe Token: SeCreatePagefilePrivilege 1352 WMIC.exe Token: SeBackupPrivilege 1352 WMIC.exe Token: SeRestorePrivilege 1352 WMIC.exe Token: SeShutdownPrivilege 1352 WMIC.exe Token: SeDebugPrivilege 1352 WMIC.exe Token: SeSystemEnvironmentPrivilege 1352 WMIC.exe Token: SeRemoteShutdownPrivilege 1352 WMIC.exe Token: SeUndockPrivilege 1352 WMIC.exe Token: SeManageVolumePrivilege 1352 WMIC.exe Token: 33 1352 WMIC.exe Token: 34 1352 WMIC.exe Token: 35 1352 WMIC.exe Token: 36 1352 WMIC.exe Token: SeBackupPrivilege 4016 vssvc.exe Token: SeRestorePrivilege 4016 vssvc.exe Token: SeAuditPrivilege 4016 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exewlnaqtpkngne.exewlnaqtpkngne.exedescription pid Process procid_target PID 1512 wrote to memory of 4420 1512 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 90 PID 1512 wrote to memory of 4420 1512 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 90 PID 1512 wrote to memory of 4420 1512 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 90 PID 1512 wrote to memory of 4420 1512 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 90 PID 1512 wrote to memory of 4420 1512 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 90 PID 1512 wrote to memory of 4420 1512 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 90 PID 1512 wrote to memory of 4420 1512 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 90 PID 1512 wrote to memory of 4420 1512 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 90 PID 1512 wrote to memory of 4420 1512 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 90 PID 1512 wrote to memory of 4420 1512 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 90 PID 4420 wrote to memory of 3872 4420 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 91 PID 4420 wrote to memory of 3872 4420 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 91 PID 4420 wrote to memory of 3872 4420 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 91 PID 4420 wrote to memory of 2196 4420 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 92 PID 4420 wrote to memory of 2196 4420 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 92 PID 4420 wrote to memory of 2196 4420 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 92 PID 3872 wrote to memory of 4160 3872 wlnaqtpkngne.exe 94 PID 3872 wrote to memory of 4160 3872 wlnaqtpkngne.exe 94 PID 3872 wrote to memory of 4160 3872 wlnaqtpkngne.exe 94 PID 3872 wrote to memory of 4160 3872 wlnaqtpkngne.exe 94 PID 3872 wrote to memory of 4160 3872 wlnaqtpkngne.exe 94 PID 3872 wrote to memory of 4160 3872 wlnaqtpkngne.exe 94 PID 3872 wrote to memory of 4160 3872 wlnaqtpkngne.exe 94 PID 3872 wrote to memory of 4160 3872 wlnaqtpkngne.exe 94 PID 3872 wrote to memory of 4160 3872 wlnaqtpkngne.exe 94 PID 3872 wrote to memory of 4160 3872 wlnaqtpkngne.exe 94 PID 4160 wrote to memory of 1352 4160 wlnaqtpkngne.exe 95 PID 4160 wrote to memory of 1352 4160 wlnaqtpkngne.exe 95 -
System policy modification 1 TTPs 2 IoCs
Processes:
wlnaqtpkngne.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wlnaqtpkngne.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wlnaqtpkngne.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe"C:\Users\Admin\AppData\Local\Temp\3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe"C:\Users\Admin\AppData\Local\Temp\3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\wlnaqtpkngne.exeC:\Windows\wlnaqtpkngne.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\wlnaqtpkngne.exeC:\Windows\wlnaqtpkngne.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4160 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\360968~1.EXE3⤵PID:2196
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD53ed7770fdab0c95abb32eaedb3ffd204
SHA11296c46350c5c124b095ac24c4be804ae6d93572
SHA2563609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535
SHA51223b04d2c7f83177360c007d7ab18adc0022b4ed3db5f3fe56c4f50d5ac715b35c3dc0b26a6c3cf1d2deb2431fe7e706b180331887cc0580b6929a6d2874ad342
-
Filesize
308KB
MD53ed7770fdab0c95abb32eaedb3ffd204
SHA11296c46350c5c124b095ac24c4be804ae6d93572
SHA2563609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535
SHA51223b04d2c7f83177360c007d7ab18adc0022b4ed3db5f3fe56c4f50d5ac715b35c3dc0b26a6c3cf1d2deb2431fe7e706b180331887cc0580b6929a6d2874ad342
-
Filesize
308KB
MD53ed7770fdab0c95abb32eaedb3ffd204
SHA11296c46350c5c124b095ac24c4be804ae6d93572
SHA2563609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535
SHA51223b04d2c7f83177360c007d7ab18adc0022b4ed3db5f3fe56c4f50d5ac715b35c3dc0b26a6c3cf1d2deb2431fe7e706b180331887cc0580b6929a6d2874ad342