Analysis
-
max time kernel
153s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07/07/2022, 22:28
Static task
static1
Behavioral task
behavioral1
Sample
43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe
Resource
win10v2004-20220414-en
General
-
Target
43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe
-
Size
370KB
-
MD5
4adab6136c5fe9858c17284cbc253897
-
SHA1
f343ab2788e410624878a9eaf4a0fc6ae4c814c7
-
SHA256
43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33
-
SHA512
c67fc5a8e0d2f958f87c7956e49e689f45cc6814fb98675accf3ceb145abccc8e185ff0bd91e83eda0be5b330409782ab07727a197de32acbc7594d38efad650
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_RECoVERY_+uefei.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/25C6C07C1B8A5BEB
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/25C6C07C1B8A5BEB
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/25C6C07C1B8A5BEB
http://xlowfznrg4wf7dli.ONION/25C6C07C1B8A5BEB
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 2160 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation gfejqrvgwcyg.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Run gfejqrvgwcyg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\joghfvkrhwmf = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\gfejqrvgwcyg.exe\"" gfejqrvgwcyg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3964 set thread context of 1636 3964 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 80 PID 2160 set thread context of 2084 2160 gfejqrvgwcyg.exe 90 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\da.pak gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\EnableClose.jpeg gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\am.pak gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\System\ado\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-US.pak gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\_RECoVERY_+uefei.html gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+uefei.png gfejqrvgwcyg.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECoVERY_+uefei.txt gfejqrvgwcyg.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt gfejqrvgwcyg.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\gfejqrvgwcyg.exe 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe File opened for modification C:\Windows\gfejqrvgwcyg.exe 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe 2084 gfejqrvgwcyg.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1636 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe Token: SeDebugPrivilege 2084 gfejqrvgwcyg.exe Token: SeIncreaseQuotaPrivilege 2616 WMIC.exe Token: SeSecurityPrivilege 2616 WMIC.exe Token: SeTakeOwnershipPrivilege 2616 WMIC.exe Token: SeLoadDriverPrivilege 2616 WMIC.exe Token: SeSystemProfilePrivilege 2616 WMIC.exe Token: SeSystemtimePrivilege 2616 WMIC.exe Token: SeProfSingleProcessPrivilege 2616 WMIC.exe Token: SeIncBasePriorityPrivilege 2616 WMIC.exe Token: SeCreatePagefilePrivilege 2616 WMIC.exe Token: SeBackupPrivilege 2616 WMIC.exe Token: SeRestorePrivilege 2616 WMIC.exe Token: SeShutdownPrivilege 2616 WMIC.exe Token: SeDebugPrivilege 2616 WMIC.exe Token: SeSystemEnvironmentPrivilege 2616 WMIC.exe Token: SeRemoteShutdownPrivilege 2616 WMIC.exe Token: SeUndockPrivilege 2616 WMIC.exe Token: SeManageVolumePrivilege 2616 WMIC.exe Token: 33 2616 WMIC.exe Token: 34 2616 WMIC.exe Token: 35 2616 WMIC.exe Token: 36 2616 WMIC.exe Token: SeIncreaseQuotaPrivilege 2616 WMIC.exe Token: SeSecurityPrivilege 2616 WMIC.exe Token: SeTakeOwnershipPrivilege 2616 WMIC.exe Token: SeLoadDriverPrivilege 2616 WMIC.exe Token: SeSystemProfilePrivilege 2616 WMIC.exe Token: SeSystemtimePrivilege 2616 WMIC.exe Token: SeProfSingleProcessPrivilege 2616 WMIC.exe Token: SeIncBasePriorityPrivilege 2616 WMIC.exe Token: SeCreatePagefilePrivilege 2616 WMIC.exe Token: SeBackupPrivilege 2616 WMIC.exe Token: SeRestorePrivilege 2616 WMIC.exe Token: SeShutdownPrivilege 2616 WMIC.exe Token: SeDebugPrivilege 2616 WMIC.exe Token: SeSystemEnvironmentPrivilege 2616 WMIC.exe Token: SeRemoteShutdownPrivilege 2616 WMIC.exe Token: SeUndockPrivilege 2616 WMIC.exe Token: SeManageVolumePrivilege 2616 WMIC.exe Token: 33 2616 WMIC.exe Token: 34 2616 WMIC.exe Token: 35 2616 WMIC.exe Token: 36 2616 WMIC.exe Token: SeBackupPrivilege 3552 vssvc.exe Token: SeRestorePrivilege 3552 vssvc.exe Token: SeAuditPrivilege 3552 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3964 wrote to memory of 1636 3964 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 80 PID 3964 wrote to memory of 1636 3964 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 80 PID 3964 wrote to memory of 1636 3964 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 80 PID 3964 wrote to memory of 1636 3964 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 80 PID 3964 wrote to memory of 1636 3964 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 80 PID 3964 wrote to memory of 1636 3964 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 80 PID 3964 wrote to memory of 1636 3964 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 80 PID 3964 wrote to memory of 1636 3964 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 80 PID 3964 wrote to memory of 1636 3964 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 80 PID 3964 wrote to memory of 1636 3964 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 80 PID 1636 wrote to memory of 2160 1636 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 81 PID 1636 wrote to memory of 2160 1636 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 81 PID 1636 wrote to memory of 2160 1636 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 81 PID 1636 wrote to memory of 4880 1636 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 84 PID 1636 wrote to memory of 4880 1636 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 84 PID 1636 wrote to memory of 4880 1636 43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe 84 PID 2160 wrote to memory of 2084 2160 gfejqrvgwcyg.exe 90 PID 2160 wrote to memory of 2084 2160 gfejqrvgwcyg.exe 90 PID 2160 wrote to memory of 2084 2160 gfejqrvgwcyg.exe 90 PID 2160 wrote to memory of 2084 2160 gfejqrvgwcyg.exe 90 PID 2160 wrote to memory of 2084 2160 gfejqrvgwcyg.exe 90 PID 2160 wrote to memory of 2084 2160 gfejqrvgwcyg.exe 90 PID 2160 wrote to memory of 2084 2160 gfejqrvgwcyg.exe 90 PID 2160 wrote to memory of 2084 2160 gfejqrvgwcyg.exe 90 PID 2160 wrote to memory of 2084 2160 gfejqrvgwcyg.exe 90 PID 2160 wrote to memory of 2084 2160 gfejqrvgwcyg.exe 90 PID 2084 wrote to memory of 2616 2084 gfejqrvgwcyg.exe 91 PID 2084 wrote to memory of 2616 2084 gfejqrvgwcyg.exe 91 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gfejqrvgwcyg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gfejqrvgwcyg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe"C:\Users\Admin\AppData\Local\Temp\43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Users\Admin\AppData\Local\Temp\43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe"C:\Users\Admin\AppData\Local\Temp\43929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\gfejqrvgwcyg.exeC:\Windows\gfejqrvgwcyg.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\gfejqrvgwcyg.exeC:\Windows\gfejqrvgwcyg.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2084 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\43929F~1.EXE3⤵PID:4880
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3552
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD54adab6136c5fe9858c17284cbc253897
SHA1f343ab2788e410624878a9eaf4a0fc6ae4c814c7
SHA25643929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33
SHA512c67fc5a8e0d2f958f87c7956e49e689f45cc6814fb98675accf3ceb145abccc8e185ff0bd91e83eda0be5b330409782ab07727a197de32acbc7594d38efad650
-
Filesize
370KB
MD54adab6136c5fe9858c17284cbc253897
SHA1f343ab2788e410624878a9eaf4a0fc6ae4c814c7
SHA25643929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33
SHA512c67fc5a8e0d2f958f87c7956e49e689f45cc6814fb98675accf3ceb145abccc8e185ff0bd91e83eda0be5b330409782ab07727a197de32acbc7594d38efad650
-
Filesize
370KB
MD54adab6136c5fe9858c17284cbc253897
SHA1f343ab2788e410624878a9eaf4a0fc6ae4c814c7
SHA25643929fd3dc0b319b76e1665f9efd56bafa7aad71f60382a2eb7c9cb4f0f48a33
SHA512c67fc5a8e0d2f958f87c7956e49e689f45cc6814fb98675accf3ceb145abccc8e185ff0bd91e83eda0be5b330409782ab07727a197de32acbc7594d38efad650