Analysis
-
max time kernel
154s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-07-2022 07:13
Static task
static1
Behavioral task
behavioral1
Sample
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe
Resource
win10v2004-20220414-en
General
-
Target
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe
-
Size
508KB
-
MD5
4e757c9f5b74820e93512cc4fcf9c3c0
-
SHA1
a828e263a7e8a5154bb90614b49a4089695f7609
-
SHA256
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5
-
SHA512
19c92c4d77be6ae1e5d028583a59ed344bf24a5db2a2d5d5b9d970f3e1c14a96eaf3c2f7097a6e1086ff177afc22561bad5fe807abee6bea5088e42d9fd978d0
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_ReCoVeRy_+kisdd.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/77C6B0A49147ACB8
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/77C6B0A49147ACB8
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/77C6B0A49147ACB8
http://xlowfznrg4wf7dli.ONION/77C6B0A49147ACB8
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_ReCoVeRy_+kisdd.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
tmyfkbxngqfn.exepid Process 4664 tmyfkbxngqfn.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exetmyfkbxngqfn.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation tmyfkbxngqfn.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
tmyfkbxngqfn.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN tmyfkbxngqfn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eggyidk = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\tmyfkbxngqfn.exe" tmyfkbxngqfn.exe -
Drops file in Program Files directory 64 IoCs
Processes:
tmyfkbxngqfn.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-200.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-36.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\_ReCoVeRy_+kisdd.html tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\Attribution\holiday_weather.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-16_altform-unplated.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-125_contrast-white.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\154.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\quickreplysend.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80_altform-unplated.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailBadge.scale-200.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_ReCoVeRy_+kisdd.txt tmyfkbxngqfn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ru\_ReCoVeRy_+kisdd.txt tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.scale-200.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\_ReCoVeRy_+kisdd.txt tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-16_altform-unplated.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailSmallTile.scale-125.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Dark.scale-300.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\MediumTile.scale-100.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-125_contrast-black.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-80.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\_ReCoVeRy_+kisdd.txt tmyfkbxngqfn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Latn-RS\_ReCoVeRy_+kisdd.html tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-40_contrast-white.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_altform-unplated_contrast-black.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-24_altform-unplated_contrast-white.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\SmallTile.scale-200.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+kisdd.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\_ReCoVeRy_+kisdd.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_~_8wekyb3d8bbwe\_ReCoVeRy_+kisdd.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.scale-100.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\IC_WelcomeBanner.scale-150.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60_altform-unplated_contrast-black.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\zh-CN\_ReCoVeRy_+kisdd.txt tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\_ReCoVeRy_+kisdd.html tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-40_altform-unplated_contrast-black.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\DeviceNotFound.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\_ReCoVeRy_+kisdd.txt tmyfkbxngqfn.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\_ReCoVeRy_+kisdd.txt tmyfkbxngqfn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\_ReCoVeRy_+kisdd.html tmyfkbxngqfn.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\_ReCoVeRy_+kisdd.html tmyfkbxngqfn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\_ReCoVeRy_+kisdd.html tmyfkbxngqfn.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\_ReCoVeRy_+kisdd.html tmyfkbxngqfn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ja\_ReCoVeRy_+kisdd.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\lt\_ReCoVeRy_+kisdd.html tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-48.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\_ReCoVeRy_+kisdd.txt tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_ReCoVeRy_+kisdd.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSmallTile.scale-125.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\10px.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_contrast-white.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\HelpAndFeedback\_ReCoVeRy_+kisdd.txt tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\contacts_permission_uwp.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailSmallTile.scale-125.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1851_40x40x32.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\FetchingMail.scale-100.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\MedTile.scale-200.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\WideTile.scale-200.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-96_altform-unplated_contrast-black.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\_ReCoVeRy_+kisdd.txt tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\SplashScreen.scale-100.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\Logo.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-180.png tmyfkbxngqfn.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\_ReCoVeRy_+kisdd.html tmyfkbxngqfn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedSplash.scale-200_contrast-black.png tmyfkbxngqfn.exe -
Drops file in Windows directory 2 IoCs
Processes:
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exedescription ioc Process File created C:\Windows\tmyfkbxngqfn.exe 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe File opened for modification C:\Windows\tmyfkbxngqfn.exe 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tmyfkbxngqfn.exepid Process 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe 4664 tmyfkbxngqfn.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exetmyfkbxngqfn.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4300 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe Token: SeDebugPrivilege 4664 tmyfkbxngqfn.exe Token: SeIncreaseQuotaPrivilege 3108 WMIC.exe Token: SeSecurityPrivilege 3108 WMIC.exe Token: SeTakeOwnershipPrivilege 3108 WMIC.exe Token: SeLoadDriverPrivilege 3108 WMIC.exe Token: SeSystemProfilePrivilege 3108 WMIC.exe Token: SeSystemtimePrivilege 3108 WMIC.exe Token: SeProfSingleProcessPrivilege 3108 WMIC.exe Token: SeIncBasePriorityPrivilege 3108 WMIC.exe Token: SeCreatePagefilePrivilege 3108 WMIC.exe Token: SeBackupPrivilege 3108 WMIC.exe Token: SeRestorePrivilege 3108 WMIC.exe Token: SeShutdownPrivilege 3108 WMIC.exe Token: SeDebugPrivilege 3108 WMIC.exe Token: SeSystemEnvironmentPrivilege 3108 WMIC.exe Token: SeRemoteShutdownPrivilege 3108 WMIC.exe Token: SeUndockPrivilege 3108 WMIC.exe Token: SeManageVolumePrivilege 3108 WMIC.exe Token: 33 3108 WMIC.exe Token: 34 3108 WMIC.exe Token: 35 3108 WMIC.exe Token: 36 3108 WMIC.exe Token: SeIncreaseQuotaPrivilege 3108 WMIC.exe Token: SeSecurityPrivilege 3108 WMIC.exe Token: SeTakeOwnershipPrivilege 3108 WMIC.exe Token: SeLoadDriverPrivilege 3108 WMIC.exe Token: SeSystemProfilePrivilege 3108 WMIC.exe Token: SeSystemtimePrivilege 3108 WMIC.exe Token: SeProfSingleProcessPrivilege 3108 WMIC.exe Token: SeIncBasePriorityPrivilege 3108 WMIC.exe Token: SeCreatePagefilePrivilege 3108 WMIC.exe Token: SeBackupPrivilege 3108 WMIC.exe Token: SeRestorePrivilege 3108 WMIC.exe Token: SeShutdownPrivilege 3108 WMIC.exe Token: SeDebugPrivilege 3108 WMIC.exe Token: SeSystemEnvironmentPrivilege 3108 WMIC.exe Token: SeRemoteShutdownPrivilege 3108 WMIC.exe Token: SeUndockPrivilege 3108 WMIC.exe Token: SeManageVolumePrivilege 3108 WMIC.exe Token: 33 3108 WMIC.exe Token: 34 3108 WMIC.exe Token: 35 3108 WMIC.exe Token: 36 3108 WMIC.exe Token: SeBackupPrivilege 4588 vssvc.exe Token: SeRestorePrivilege 4588 vssvc.exe Token: SeAuditPrivilege 4588 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exetmyfkbxngqfn.exedescription pid Process procid_target PID 4300 wrote to memory of 4664 4300 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 83 PID 4300 wrote to memory of 4664 4300 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 83 PID 4300 wrote to memory of 4664 4300 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 83 PID 4664 wrote to memory of 3108 4664 tmyfkbxngqfn.exe 84 PID 4664 wrote to memory of 3108 4664 tmyfkbxngqfn.exe 84 PID 4300 wrote to memory of 448 4300 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 85 PID 4300 wrote to memory of 448 4300 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 85 PID 4300 wrote to memory of 448 4300 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 85 -
System policy modification 1 TTPs 2 IoCs
Processes:
tmyfkbxngqfn.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tmyfkbxngqfn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tmyfkbxngqfn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe"C:\Users\Admin\AppData\Local\Temp\3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\tmyfkbxngqfn.exeC:\Windows\tmyfkbxngqfn.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4664 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3C82BE~1.EXE2⤵PID:448
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4588
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
508KB
MD54e757c9f5b74820e93512cc4fcf9c3c0
SHA1a828e263a7e8a5154bb90614b49a4089695f7609
SHA2563c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5
SHA51219c92c4d77be6ae1e5d028583a59ed344bf24a5db2a2d5d5b9d970f3e1c14a96eaf3c2f7097a6e1086ff177afc22561bad5fe807abee6bea5088e42d9fd978d0
-
Filesize
508KB
MD54e757c9f5b74820e93512cc4fcf9c3c0
SHA1a828e263a7e8a5154bb90614b49a4089695f7609
SHA2563c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5
SHA51219c92c4d77be6ae1e5d028583a59ed344bf24a5db2a2d5d5b9d970f3e1c14a96eaf3c2f7097a6e1086ff177afc22561bad5fe807abee6bea5088e42d9fd978d0