Analysis
-
max time kernel
155s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-07-2022 08:38
Static task
static1
Behavioral task
behavioral1
Sample
46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe
Resource
win10v2004-20220414-en
General
-
Target
46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe
-
Size
308KB
-
MD5
8fd9828b2632b41cd5ff8773ec97d6ae
-
SHA1
03b3e1d708308b8fa8ccde5c8b9b04c95ceb75dd
-
SHA256
46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685
-
SHA512
2b6d7468614fe1f336ee3df2b4d9630777a6632227ce59fcf0e7805ae5e74b4c56c9ebbc955b640793881e14c1977336ec2871ef073cf256fb0bbc6a0136ac75
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+qqyhi.txt
teslacrypt
http://t54ndnku456ngkwsudqer.wallymac.com/D6A37FFBFE507BD
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/D6A37FFBFE507BD
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/D6A37FFBFE507BD
http://xlowfznrg4wf7dli.ONION/D6A37FFBFE507BD
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+qqyhi.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
kwcmngxqqsbt.exekwcmngxqqsbt.exepid Process 3888 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exekwcmngxqqsbt.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation kwcmngxqqsbt.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
kwcmngxqqsbt.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN kwcmngxqqsbt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mwubydn = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\kwcmngxqqsbt.exe" kwcmngxqqsbt.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exekwcmngxqqsbt.exedescription pid Process procid_target PID 2372 set thread context of 4580 2372 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 82 PID 3888 set thread context of 5096 3888 kwcmngxqqsbt.exe 86 -
Drops file in Program Files directory 64 IoCs
Processes:
kwcmngxqqsbt.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ku.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_ReCoVeRy_+qqyhi.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_ReCoVeRy_+qqyhi.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_ReCoVeRy_+qqyhi.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\License.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+qqyhi.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_ReCoVeRy_+qqyhi.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_ReCoVeRy_+qqyhi.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+qqyhi.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_ReCoVeRy_+qqyhi.html kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt kwcmngxqqsbt.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_ReCoVeRy_+qqyhi.png kwcmngxqqsbt.exe -
Drops file in Windows directory 2 IoCs
Processes:
46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exedescription ioc Process File opened for modification C:\Windows\kwcmngxqqsbt.exe 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe File created C:\Windows\kwcmngxqqsbt.exe 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
kwcmngxqqsbt.exepid Process 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe 5096 kwcmngxqqsbt.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exekwcmngxqqsbt.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4580 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe Token: SeDebugPrivilege 5096 kwcmngxqqsbt.exe Token: SeIncreaseQuotaPrivilege 4300 WMIC.exe Token: SeSecurityPrivilege 4300 WMIC.exe Token: SeTakeOwnershipPrivilege 4300 WMIC.exe Token: SeLoadDriverPrivilege 4300 WMIC.exe Token: SeSystemProfilePrivilege 4300 WMIC.exe Token: SeSystemtimePrivilege 4300 WMIC.exe Token: SeProfSingleProcessPrivilege 4300 WMIC.exe Token: SeIncBasePriorityPrivilege 4300 WMIC.exe Token: SeCreatePagefilePrivilege 4300 WMIC.exe Token: SeBackupPrivilege 4300 WMIC.exe Token: SeRestorePrivilege 4300 WMIC.exe Token: SeShutdownPrivilege 4300 WMIC.exe Token: SeDebugPrivilege 4300 WMIC.exe Token: SeSystemEnvironmentPrivilege 4300 WMIC.exe Token: SeRemoteShutdownPrivilege 4300 WMIC.exe Token: SeUndockPrivilege 4300 WMIC.exe Token: SeManageVolumePrivilege 4300 WMIC.exe Token: 33 4300 WMIC.exe Token: 34 4300 WMIC.exe Token: 35 4300 WMIC.exe Token: 36 4300 WMIC.exe Token: SeIncreaseQuotaPrivilege 4300 WMIC.exe Token: SeSecurityPrivilege 4300 WMIC.exe Token: SeTakeOwnershipPrivilege 4300 WMIC.exe Token: SeLoadDriverPrivilege 4300 WMIC.exe Token: SeSystemProfilePrivilege 4300 WMIC.exe Token: SeSystemtimePrivilege 4300 WMIC.exe Token: SeProfSingleProcessPrivilege 4300 WMIC.exe Token: SeIncBasePriorityPrivilege 4300 WMIC.exe Token: SeCreatePagefilePrivilege 4300 WMIC.exe Token: SeBackupPrivilege 4300 WMIC.exe Token: SeRestorePrivilege 4300 WMIC.exe Token: SeShutdownPrivilege 4300 WMIC.exe Token: SeDebugPrivilege 4300 WMIC.exe Token: SeSystemEnvironmentPrivilege 4300 WMIC.exe Token: SeRemoteShutdownPrivilege 4300 WMIC.exe Token: SeUndockPrivilege 4300 WMIC.exe Token: SeManageVolumePrivilege 4300 WMIC.exe Token: 33 4300 WMIC.exe Token: 34 4300 WMIC.exe Token: 35 4300 WMIC.exe Token: 36 4300 WMIC.exe Token: SeBackupPrivilege 932 vssvc.exe Token: SeRestorePrivilege 932 vssvc.exe Token: SeAuditPrivilege 932 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exekwcmngxqqsbt.exekwcmngxqqsbt.exedescription pid Process procid_target PID 2372 wrote to memory of 4580 2372 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 82 PID 2372 wrote to memory of 4580 2372 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 82 PID 2372 wrote to memory of 4580 2372 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 82 PID 2372 wrote to memory of 4580 2372 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 82 PID 2372 wrote to memory of 4580 2372 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 82 PID 2372 wrote to memory of 4580 2372 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 82 PID 2372 wrote to memory of 4580 2372 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 82 PID 2372 wrote to memory of 4580 2372 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 82 PID 2372 wrote to memory of 4580 2372 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 82 PID 2372 wrote to memory of 4580 2372 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 82 PID 4580 wrote to memory of 3888 4580 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 83 PID 4580 wrote to memory of 3888 4580 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 83 PID 4580 wrote to memory of 3888 4580 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 83 PID 4580 wrote to memory of 432 4580 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 84 PID 4580 wrote to memory of 432 4580 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 84 PID 4580 wrote to memory of 432 4580 46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe 84 PID 3888 wrote to memory of 5096 3888 kwcmngxqqsbt.exe 86 PID 3888 wrote to memory of 5096 3888 kwcmngxqqsbt.exe 86 PID 3888 wrote to memory of 5096 3888 kwcmngxqqsbt.exe 86 PID 3888 wrote to memory of 5096 3888 kwcmngxqqsbt.exe 86 PID 3888 wrote to memory of 5096 3888 kwcmngxqqsbt.exe 86 PID 3888 wrote to memory of 5096 3888 kwcmngxqqsbt.exe 86 PID 3888 wrote to memory of 5096 3888 kwcmngxqqsbt.exe 86 PID 3888 wrote to memory of 5096 3888 kwcmngxqqsbt.exe 86 PID 3888 wrote to memory of 5096 3888 kwcmngxqqsbt.exe 86 PID 3888 wrote to memory of 5096 3888 kwcmngxqqsbt.exe 86 PID 5096 wrote to memory of 4300 5096 kwcmngxqqsbt.exe 87 PID 5096 wrote to memory of 4300 5096 kwcmngxqqsbt.exe 87 -
System policy modification 1 TTPs 2 IoCs
Processes:
kwcmngxqqsbt.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kwcmngxqqsbt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" kwcmngxqqsbt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe"C:\Users\Admin\AppData\Local\Temp\46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe"C:\Users\Admin\AppData\Local\Temp\46d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\kwcmngxqqsbt.exeC:\Windows\kwcmngxqqsbt.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\kwcmngxqqsbt.exeC:\Windows\kwcmngxqqsbt.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5096 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\46D2D3~1.EXE3⤵PID:432
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD58fd9828b2632b41cd5ff8773ec97d6ae
SHA103b3e1d708308b8fa8ccde5c8b9b04c95ceb75dd
SHA25646d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685
SHA5122b6d7468614fe1f336ee3df2b4d9630777a6632227ce59fcf0e7805ae5e74b4c56c9ebbc955b640793881e14c1977336ec2871ef073cf256fb0bbc6a0136ac75
-
Filesize
308KB
MD58fd9828b2632b41cd5ff8773ec97d6ae
SHA103b3e1d708308b8fa8ccde5c8b9b04c95ceb75dd
SHA25646d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685
SHA5122b6d7468614fe1f336ee3df2b4d9630777a6632227ce59fcf0e7805ae5e74b4c56c9ebbc955b640793881e14c1977336ec2871ef073cf256fb0bbc6a0136ac75
-
Filesize
308KB
MD58fd9828b2632b41cd5ff8773ec97d6ae
SHA103b3e1d708308b8fa8ccde5c8b9b04c95ceb75dd
SHA25646d2d3a005fd59d480d703fd4c611be8de217a3bae9e49a4c035ee0267fba685
SHA5122b6d7468614fe1f336ee3df2b4d9630777a6632227ce59fcf0e7805ae5e74b4c56c9ebbc955b640793881e14c1977336ec2871ef073cf256fb0bbc6a0136ac75