Analysis
-
max time kernel
152s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-07-2022 14:50
Static task
static1
Behavioral task
behavioral1
Sample
4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe
Resource
win10v2004-20220414-en
General
-
Target
4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe
-
Size
360KB
-
MD5
6ef1026b82ff5c587e4355a53c2c944e
-
SHA1
af5e5cdb2c1f58c2e020e07712a8d5cea162bbe3
-
SHA256
4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f
-
SHA512
244ba69cc5d7300146cf83ec08b0e1e1fb255c569555e1c653b5ac1e42a5e7ceb64bdebb732c03261f80683423e44ae62ae3cd71130417a7531d59827986fe0f
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_RECOVERY_+oobbj.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/8CEA6C67DED556
http://tes543berda73i48fsdfsd.keratadze.at/8CEA6C67DED556
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/8CEA6C67DED556
http://xlowfznrg4wf7dli.ONION/8CEA6C67DED556
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
whykhtmerolf.exepid Process 1224 whykhtmerolf.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
whykhtmerolf.exedescription ioc Process File renamed C:\Users\Admin\Pictures\NewSync.raw => C:\Users\Admin\Pictures\NewSync.raw.mp3 whykhtmerolf.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exewhykhtmerolf.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation whykhtmerolf.exe -
Drops startup file 6 IoCs
Processes:
whykhtmerolf.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+oobbj.html whykhtmerolf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+oobbj.png whykhtmerolf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+oobbj.html whykhtmerolf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+oobbj.png whykhtmerolf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
whykhtmerolf.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run whykhtmerolf.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kkhhovyakvko = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\whykhtmerolf.exe\"" whykhtmerolf.exe -
Drops file in Program Files directory 64 IoCs
Processes:
whykhtmerolf.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\WideTile.scale-125.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\AttachmentPlaceholder-Light.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+oobbj.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreAppList.scale-200.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.scale-200.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarMediumTile.scale-100.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\_RECOVERY_+oobbj.html whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\MediumTile.scale-125_contrast-black.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-400_contrast-white.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Light.scale-250.png whykhtmerolf.exe File opened for modification C:\Program Files\Common Files\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office15\_RECOVERY_+oobbj.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-60_altform-unplated.png whykhtmerolf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fil.pak whykhtmerolf.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-150_contrast-black.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Standard.targetsize-64_contrast-black.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.scale-125.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jsaddins\locallaunch\locallaunch.js whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\MixerBranding\mixer_logo.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\en-GB\View3d\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\WideTile.scale-200.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchStoreLogo.scale-200_contrast-black.png whykhtmerolf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ja.pak whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-256_altform-unplated_contrast-white_devicefamily-colorfulunplated.png whykhtmerolf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\tr\_RECOVERY_+oobbj.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_contrast-white.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailSmallTile.scale-400.png whykhtmerolf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fa-IR\_RECOVERY_+oobbj.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailBadge.scale-200.png whykhtmerolf.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\_RECOVERY_+oobbj.png whykhtmerolf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\_RECOVERY_+oobbj.html whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsMedTile.contrast-black_scale-125.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactNative\Tracing\_RECOVERY_+oobbj.html whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyShare.scale-200.png whykhtmerolf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-400_contrast-black.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\7734_32x32x32.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-200.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square310x310\PaintLargeTile.scale-150.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeWideTile.scale-125.png whykhtmerolf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-180.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_WorriedEye.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECOVERY_+oobbj.png whykhtmerolf.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\_RECOVERY_+oobbj.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\SmallTile.scale-125.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets\_RECOVERY_+oobbj.html whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\az-Latn-AZ\View3d\_RECOVERY_+oobbj.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarWideTile.scale-150.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-24_contrast-white.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_2019.430.2026.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+oobbj.html whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\15.jpg whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\lt-LT\_RECOVERY_+oobbj.html whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteWideTile.scale-125.png whykhtmerolf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\_RECOVERY_+oobbj.txt whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\LargeTile.scale-200.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PaySplashScreen.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-30_altform-unplated.png whykhtmerolf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-400_contrast-black.png whykhtmerolf.exe -
Drops file in Windows directory 2 IoCs
Processes:
4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exedescription ioc Process File created C:\Windows\whykhtmerolf.exe 4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe File opened for modification C:\Windows\whykhtmerolf.exe 4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
whykhtmerolf.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\Local Settings whykhtmerolf.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 4664 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
whykhtmerolf.exepid Process 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe 1224 whykhtmerolf.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exewhykhtmerolf.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2124 4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe Token: SeDebugPrivilege 1224 whykhtmerolf.exe Token: SeIncreaseQuotaPrivilege 1592 WMIC.exe Token: SeSecurityPrivilege 1592 WMIC.exe Token: SeTakeOwnershipPrivilege 1592 WMIC.exe Token: SeLoadDriverPrivilege 1592 WMIC.exe Token: SeSystemProfilePrivilege 1592 WMIC.exe Token: SeSystemtimePrivilege 1592 WMIC.exe Token: SeProfSingleProcessPrivilege 1592 WMIC.exe Token: SeIncBasePriorityPrivilege 1592 WMIC.exe Token: SeCreatePagefilePrivilege 1592 WMIC.exe Token: SeBackupPrivilege 1592 WMIC.exe Token: SeRestorePrivilege 1592 WMIC.exe Token: SeShutdownPrivilege 1592 WMIC.exe Token: SeDebugPrivilege 1592 WMIC.exe Token: SeSystemEnvironmentPrivilege 1592 WMIC.exe Token: SeRemoteShutdownPrivilege 1592 WMIC.exe Token: SeUndockPrivilege 1592 WMIC.exe Token: SeManageVolumePrivilege 1592 WMIC.exe Token: 33 1592 WMIC.exe Token: 34 1592 WMIC.exe Token: 35 1592 WMIC.exe Token: 36 1592 WMIC.exe Token: SeIncreaseQuotaPrivilege 1592 WMIC.exe Token: SeSecurityPrivilege 1592 WMIC.exe Token: SeTakeOwnershipPrivilege 1592 WMIC.exe Token: SeLoadDriverPrivilege 1592 WMIC.exe Token: SeSystemProfilePrivilege 1592 WMIC.exe Token: SeSystemtimePrivilege 1592 WMIC.exe Token: SeProfSingleProcessPrivilege 1592 WMIC.exe Token: SeIncBasePriorityPrivilege 1592 WMIC.exe Token: SeCreatePagefilePrivilege 1592 WMIC.exe Token: SeBackupPrivilege 1592 WMIC.exe Token: SeRestorePrivilege 1592 WMIC.exe Token: SeShutdownPrivilege 1592 WMIC.exe Token: SeDebugPrivilege 1592 WMIC.exe Token: SeSystemEnvironmentPrivilege 1592 WMIC.exe Token: SeRemoteShutdownPrivilege 1592 WMIC.exe Token: SeUndockPrivilege 1592 WMIC.exe Token: SeManageVolumePrivilege 1592 WMIC.exe Token: 33 1592 WMIC.exe Token: 34 1592 WMIC.exe Token: 35 1592 WMIC.exe Token: 36 1592 WMIC.exe Token: SeBackupPrivilege 616 vssvc.exe Token: SeRestorePrivilege 616 vssvc.exe Token: SeAuditPrivilege 616 vssvc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exewhykhtmerolf.exedescription pid Process procid_target PID 2124 wrote to memory of 1224 2124 4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe 80 PID 2124 wrote to memory of 1224 2124 4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe 80 PID 2124 wrote to memory of 1224 2124 4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe 80 PID 2124 wrote to memory of 4324 2124 4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe 81 PID 2124 wrote to memory of 4324 2124 4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe 81 PID 2124 wrote to memory of 4324 2124 4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe 81 PID 1224 wrote to memory of 1592 1224 whykhtmerolf.exe 83 PID 1224 wrote to memory of 1592 1224 whykhtmerolf.exe 83 PID 1224 wrote to memory of 4664 1224 whykhtmerolf.exe 95 PID 1224 wrote to memory of 4664 1224 whykhtmerolf.exe 95 PID 1224 wrote to memory of 4664 1224 whykhtmerolf.exe 95 PID 1224 wrote to memory of 1996 1224 whykhtmerolf.exe 96 PID 1224 wrote to memory of 1996 1224 whykhtmerolf.exe 96 -
System policy modification 1 TTPs 2 IoCs
Processes:
whykhtmerolf.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System whykhtmerolf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" whykhtmerolf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe"C:\Users\Admin\AppData\Local\Temp\4a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\whykhtmerolf.exeC:\Windows\whykhtmerolf.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1224 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:4664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵PID:1996
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7ffa99a746f8,0x7ffa99a74708,0x7ffa99a747184⤵PID:4216
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵PID:3592
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4A06E0~1.EXE2⤵PID:4324
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD515061e6e468c78436989e66c53dc1189
SHA1e638439bf01083ed2526dd57f8fec99db58ecdf4
SHA25690a180a857f054509ec68ec7fe2a767ff0b772fbd946e70d7048e259c642d3ba
SHA5125d2b26d647702eea51cb581f867d83c7e2871ca5ee90f4f4eb0f0bf42fe34f6ac8ea3a592a88869f3a1d05b0e4dfccb3d8ae84dd7464447e36437a3cd8e8119e
-
Filesize
360KB
MD56ef1026b82ff5c587e4355a53c2c944e
SHA1af5e5cdb2c1f58c2e020e07712a8d5cea162bbe3
SHA2564a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f
SHA512244ba69cc5d7300146cf83ec08b0e1e1fb255c569555e1c653b5ac1e42a5e7ceb64bdebb732c03261f80683423e44ae62ae3cd71130417a7531d59827986fe0f
-
Filesize
360KB
MD56ef1026b82ff5c587e4355a53c2c944e
SHA1af5e5cdb2c1f58c2e020e07712a8d5cea162bbe3
SHA2564a06e0c0face5ed9d31164328a73d9cdc145a61945bfe4678e49d31d6ee34e2f
SHA512244ba69cc5d7300146cf83ec08b0e1e1fb255c569555e1c653b5ac1e42a5e7ceb64bdebb732c03261f80683423e44ae62ae3cd71130417a7531d59827986fe0f