Analysis
-
max time kernel
152s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-07-2022 16:04
Static task
static1
Behavioral task
behavioral1
Sample
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe
Resource
win10v2004-20220414-en
General
-
Target
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe
-
Size
340KB
-
MD5
25c249bf89b9cfc739218b94c87e21c0
-
SHA1
841b5450973119c8a679bc99c4c54503c7482c01
-
SHA256
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4
-
SHA512
5c5729ca219305fc76cd87ef38f3c0b0843d8fc6fe4fcd4569b5ea3b2bffddcdf51552090374c57d9bac0a4b0ff4e4295ab3b58c14dd6eae59cfdedcf4daf1e2
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_RECOVERY_+eodpf.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/148891B367C1B1D3
http://tes543berda73i48fsdfsd.keratadze.at/148891B367C1B1D3
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/148891B367C1B1D3
http://xlowfznrg4wf7dli.ONION/148891B367C1B1D3
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
pmieucpspgqw.exepmieucpspgqw.exepid Process 2676 pmieucpspgqw.exe 5084 pmieucpspgqw.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exepmieucpspgqw.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation pmieucpspgqw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
pmieucpspgqw.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run pmieucpspgqw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\muibmdxywwcw = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\pmieucpspgqw.exe\"" pmieucpspgqw.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exepmieucpspgqw.exedescription pid Process procid_target PID 2624 set thread context of 2224 2624 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 88 PID 2676 set thread context of 5084 2676 pmieucpspgqw.exe 92 -
Drops file in Program Files directory 64 IoCs
Processes:
pmieucpspgqw.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256_altform-lightunplated.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-16_contrast-black.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+eodpf.html pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Exchange.scale-250.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\_RECOVERY_+eodpf.txt pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_contrast-white.png pmieucpspgqw.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\_RECOVERY_+eodpf.html pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.scale-400_contrast-black.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\TCUI-Toolkit\Images\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.scale-200.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\LockScreenBadgeLogo.scale-200.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\_RECOVERY_+eodpf.txt pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.scale-100_altform-lightunplated.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-400.HCWhite.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyCalendarSearch.scale-150.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\de\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\_RECOVERY_+eodpf.html pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeTile.scale-200.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\_RECOVERY_+eodpf.html pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\_RECOVERY_+eodpf.html pmieucpspgqw.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt pmieucpspgqw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LAYERS\_RECOVERY_+eodpf.html pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.scale-125_contrast-white.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\JumpListNotesList.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleLargeTile.scale-200.png pmieucpspgqw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\th\_RECOVERY_+eodpf.txt pmieucpspgqw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\_RECOVERY_+eodpf.txt pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-16_altform-unplated_contrast-white.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.scale-125.png pmieucpspgqw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\_RECOVERY_+eodpf.txt pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\_RECOVERY_+eodpf.html pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_targetsize-80.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Dark.scale-300.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSmallTile.scale-200.png pmieucpspgqw.exe File opened for modification C:\Program Files\Mozilla Firefox\_RECOVERY_+eodpf.html pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\AppxMetadata\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-200_contrast-white.png pmieucpspgqw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\_RECOVERY_+eodpf.txt pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-us\jscripts\_RECOVERY_+eodpf.txt pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\osf\agavedefaulticon96x96.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailWideTile.scale-400.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Retail\Retail_Feedback_icon.png pmieucpspgqw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FirstRunMailBlurred.layoutdir-LTR.jpg pmieucpspgqw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\_RECOVERY_+eodpf.html pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.scale-200.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBridge\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_2019.716.2316.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECOVERY_+eodpf.html pmieucpspgqw.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_TileMediumSquare.scale-200.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-32_altform-unplated.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.scale-400.png pmieucpspgqw.exe File opened for modification C:\Program Files\Windows Security\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-72_altform-lightunplated.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-125_contrast-white.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\_RECOVERY_+eodpf.png pmieucpspgqw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\SlowMotionEditor\_RECOVERY_+eodpf.html pmieucpspgqw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\_RECOVERY_+eodpf.txt pmieucpspgqw.exe -
Drops file in Windows directory 2 IoCs
Processes:
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exedescription ioc Process File created C:\Windows\pmieucpspgqw.exe 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe File opened for modification C:\Windows\pmieucpspgqw.exe 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
pmieucpspgqw.exepid Process 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe 5084 pmieucpspgqw.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exepmieucpspgqw.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2224 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe Token: SeDebugPrivilege 5084 pmieucpspgqw.exe Token: SeIncreaseQuotaPrivilege 2664 WMIC.exe Token: SeSecurityPrivilege 2664 WMIC.exe Token: SeTakeOwnershipPrivilege 2664 WMIC.exe Token: SeLoadDriverPrivilege 2664 WMIC.exe Token: SeSystemProfilePrivilege 2664 WMIC.exe Token: SeSystemtimePrivilege 2664 WMIC.exe Token: SeProfSingleProcessPrivilege 2664 WMIC.exe Token: SeIncBasePriorityPrivilege 2664 WMIC.exe Token: SeCreatePagefilePrivilege 2664 WMIC.exe Token: SeBackupPrivilege 2664 WMIC.exe Token: SeRestorePrivilege 2664 WMIC.exe Token: SeShutdownPrivilege 2664 WMIC.exe Token: SeDebugPrivilege 2664 WMIC.exe Token: SeSystemEnvironmentPrivilege 2664 WMIC.exe Token: SeRemoteShutdownPrivilege 2664 WMIC.exe Token: SeUndockPrivilege 2664 WMIC.exe Token: SeManageVolumePrivilege 2664 WMIC.exe Token: 33 2664 WMIC.exe Token: 34 2664 WMIC.exe Token: 35 2664 WMIC.exe Token: 36 2664 WMIC.exe Token: SeIncreaseQuotaPrivilege 2664 WMIC.exe Token: SeSecurityPrivilege 2664 WMIC.exe Token: SeTakeOwnershipPrivilege 2664 WMIC.exe Token: SeLoadDriverPrivilege 2664 WMIC.exe Token: SeSystemProfilePrivilege 2664 WMIC.exe Token: SeSystemtimePrivilege 2664 WMIC.exe Token: SeProfSingleProcessPrivilege 2664 WMIC.exe Token: SeIncBasePriorityPrivilege 2664 WMIC.exe Token: SeCreatePagefilePrivilege 2664 WMIC.exe Token: SeBackupPrivilege 2664 WMIC.exe Token: SeRestorePrivilege 2664 WMIC.exe Token: SeShutdownPrivilege 2664 WMIC.exe Token: SeDebugPrivilege 2664 WMIC.exe Token: SeSystemEnvironmentPrivilege 2664 WMIC.exe Token: SeRemoteShutdownPrivilege 2664 WMIC.exe Token: SeUndockPrivilege 2664 WMIC.exe Token: SeManageVolumePrivilege 2664 WMIC.exe Token: 33 2664 WMIC.exe Token: 34 2664 WMIC.exe Token: 35 2664 WMIC.exe Token: 36 2664 WMIC.exe Token: SeBackupPrivilege 3148 vssvc.exe Token: SeRestorePrivilege 3148 vssvc.exe Token: SeAuditPrivilege 3148 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exepmieucpspgqw.exepmieucpspgqw.exedescription pid Process procid_target PID 2624 wrote to memory of 2224 2624 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 88 PID 2624 wrote to memory of 2224 2624 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 88 PID 2624 wrote to memory of 2224 2624 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 88 PID 2624 wrote to memory of 2224 2624 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 88 PID 2624 wrote to memory of 2224 2624 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 88 PID 2624 wrote to memory of 2224 2624 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 88 PID 2624 wrote to memory of 2224 2624 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 88 PID 2624 wrote to memory of 2224 2624 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 88 PID 2624 wrote to memory of 2224 2624 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 88 PID 2224 wrote to memory of 2676 2224 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 89 PID 2224 wrote to memory of 2676 2224 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 89 PID 2224 wrote to memory of 2676 2224 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 89 PID 2224 wrote to memory of 2696 2224 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 90 PID 2224 wrote to memory of 2696 2224 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 90 PID 2224 wrote to memory of 2696 2224 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 90 PID 2676 wrote to memory of 5084 2676 pmieucpspgqw.exe 92 PID 2676 wrote to memory of 5084 2676 pmieucpspgqw.exe 92 PID 2676 wrote to memory of 5084 2676 pmieucpspgqw.exe 92 PID 2676 wrote to memory of 5084 2676 pmieucpspgqw.exe 92 PID 2676 wrote to memory of 5084 2676 pmieucpspgqw.exe 92 PID 2676 wrote to memory of 5084 2676 pmieucpspgqw.exe 92 PID 2676 wrote to memory of 5084 2676 pmieucpspgqw.exe 92 PID 2676 wrote to memory of 5084 2676 pmieucpspgqw.exe 92 PID 2676 wrote to memory of 5084 2676 pmieucpspgqw.exe 92 PID 5084 wrote to memory of 2664 5084 pmieucpspgqw.exe 93 PID 5084 wrote to memory of 2664 5084 pmieucpspgqw.exe 93 -
System policy modification 1 TTPs 2 IoCs
Processes:
pmieucpspgqw.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pmieucpspgqw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" pmieucpspgqw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe"C:\Users\Admin\AppData\Local\Temp\455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe"C:\Users\Admin\AppData\Local\Temp\455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\pmieucpspgqw.exeC:\Windows\pmieucpspgqw.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\pmieucpspgqw.exeC:\Windows\pmieucpspgqw.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5084 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\455FAC~1.EXE3⤵PID:2696
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3148
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD525c249bf89b9cfc739218b94c87e21c0
SHA1841b5450973119c8a679bc99c4c54503c7482c01
SHA256455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4
SHA5125c5729ca219305fc76cd87ef38f3c0b0843d8fc6fe4fcd4569b5ea3b2bffddcdf51552090374c57d9bac0a4b0ff4e4295ab3b58c14dd6eae59cfdedcf4daf1e2
-
Filesize
340KB
MD525c249bf89b9cfc739218b94c87e21c0
SHA1841b5450973119c8a679bc99c4c54503c7482c01
SHA256455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4
SHA5125c5729ca219305fc76cd87ef38f3c0b0843d8fc6fe4fcd4569b5ea3b2bffddcdf51552090374c57d9bac0a4b0ff4e4295ab3b58c14dd6eae59cfdedcf4daf1e2
-
Filesize
340KB
MD525c249bf89b9cfc739218b94c87e21c0
SHA1841b5450973119c8a679bc99c4c54503c7482c01
SHA256455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4
SHA5125c5729ca219305fc76cd87ef38f3c0b0843d8fc6fe4fcd4569b5ea3b2bffddcdf51552090374c57d9bac0a4b0ff4e4295ab3b58c14dd6eae59cfdedcf4daf1e2