Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
17-07-2022 01:07
Static task
static1
Behavioral task
behavioral1
Sample
5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe
Resource
win10v2004-20220414-en
General
-
Target
5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe
-
Size
304KB
-
MD5
432872b2cf164b339b3e9b74d645ab55
-
SHA1
d4675b9fc6ac2032580abd6ff5a2917589adc11b
-
SHA256
5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e
-
SHA512
0a0fd48f9ba86dbbf6b923eb8b90cf2de5cc24209acd55897ed994839b1bf8aaa2dc3adba7c39e1436d828b0d6a6ab5ab555f19a6d95e4e8cbd1f94b235dbe67
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-335065374-4263250628-1829373619-1000\_ReCoVeRy_+heaey.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/A9E2B996C1F4DA90
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/A9E2B996C1F4DA90
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/A9E2B996C1F4DA90
http://xlowfznrg4wf7dli.ONION/A9E2B996C1F4DA90
Extracted
C:\$Recycle.Bin\S-1-5-21-335065374-4263250628-1829373619-1000\_ReCoVeRy_+heaey.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
tqarcjwxswlw.exetqarcjwxswlw.exepid Process 1612 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 920 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
tqarcjwxswlw.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN tqarcjwxswlw.exe Set value (str) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Windows\CurrentVersion\Run\myjwsay = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\tqarcjwxswlw.exe" tqarcjwxswlw.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exetqarcjwxswlw.exedescription pid Process procid_target PID 1988 set thread context of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1612 set thread context of 472 1612 tqarcjwxswlw.exe 31 -
Drops file in Program Files directory 64 IoCs
Processes:
tqarcjwxswlw.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\sa.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg tqarcjwxswlw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fil.pak tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\_ReCoVeRy_+heaey.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\_ReCoVeRy_+heaey.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png tqarcjwxswlw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ru.pak tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\_ReCoVeRy_+heaey.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\_ReCoVeRy_+heaey.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+heaey.html tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv tqarcjwxswlw.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_ReCoVeRy_+heaey.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\_ReCoVeRy_+heaey.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png tqarcjwxswlw.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\_ReCoVeRy_+heaey.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\_ReCoVeRy_+heaey.html tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_ReCoVeRy_+heaey.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\_ReCoVeRy_+heaey.html tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\_ReCoVeRy_+heaey.html tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png tqarcjwxswlw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\it.pak tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+heaey.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\_ReCoVeRy_+heaey.html tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png tqarcjwxswlw.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\_ReCoVeRy_+heaey.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\_ReCoVeRy_+heaey.html tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\_ReCoVeRy_+heaey.html tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png tqarcjwxswlw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\id.pak tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png tqarcjwxswlw.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+heaey.html tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\_ReCoVeRy_+heaey.png tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\_ReCoVeRy_+heaey.txt tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\_ReCoVeRy_+heaey.html tqarcjwxswlw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi tqarcjwxswlw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\_ReCoVeRy_+heaey.html tqarcjwxswlw.exe -
Drops file in Windows directory 2 IoCs
Processes:
5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exedescription ioc Process File created C:\Windows\tqarcjwxswlw.exe 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe File opened for modification C:\Windows\tqarcjwxswlw.exe 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tqarcjwxswlw.exepid Process 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe 472 tqarcjwxswlw.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exetqarcjwxswlw.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1900 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe Token: SeDebugPrivilege 472 tqarcjwxswlw.exe Token: SeIncreaseQuotaPrivilege 884 WMIC.exe Token: SeSecurityPrivilege 884 WMIC.exe Token: SeTakeOwnershipPrivilege 884 WMIC.exe Token: SeLoadDriverPrivilege 884 WMIC.exe Token: SeSystemProfilePrivilege 884 WMIC.exe Token: SeSystemtimePrivilege 884 WMIC.exe Token: SeProfSingleProcessPrivilege 884 WMIC.exe Token: SeIncBasePriorityPrivilege 884 WMIC.exe Token: SeCreatePagefilePrivilege 884 WMIC.exe Token: SeBackupPrivilege 884 WMIC.exe Token: SeRestorePrivilege 884 WMIC.exe Token: SeShutdownPrivilege 884 WMIC.exe Token: SeDebugPrivilege 884 WMIC.exe Token: SeSystemEnvironmentPrivilege 884 WMIC.exe Token: SeRemoteShutdownPrivilege 884 WMIC.exe Token: SeUndockPrivilege 884 WMIC.exe Token: SeManageVolumePrivilege 884 WMIC.exe Token: 33 884 WMIC.exe Token: 34 884 WMIC.exe Token: 35 884 WMIC.exe Token: SeIncreaseQuotaPrivilege 884 WMIC.exe Token: SeSecurityPrivilege 884 WMIC.exe Token: SeTakeOwnershipPrivilege 884 WMIC.exe Token: SeLoadDriverPrivilege 884 WMIC.exe Token: SeSystemProfilePrivilege 884 WMIC.exe Token: SeSystemtimePrivilege 884 WMIC.exe Token: SeProfSingleProcessPrivilege 884 WMIC.exe Token: SeIncBasePriorityPrivilege 884 WMIC.exe Token: SeCreatePagefilePrivilege 884 WMIC.exe Token: SeBackupPrivilege 884 WMIC.exe Token: SeRestorePrivilege 884 WMIC.exe Token: SeShutdownPrivilege 884 WMIC.exe Token: SeDebugPrivilege 884 WMIC.exe Token: SeSystemEnvironmentPrivilege 884 WMIC.exe Token: SeRemoteShutdownPrivilege 884 WMIC.exe Token: SeUndockPrivilege 884 WMIC.exe Token: SeManageVolumePrivilege 884 WMIC.exe Token: 33 884 WMIC.exe Token: 34 884 WMIC.exe Token: 35 884 WMIC.exe Token: SeBackupPrivilege 1424 vssvc.exe Token: SeRestorePrivilege 1424 vssvc.exe Token: SeAuditPrivilege 1424 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exetqarcjwxswlw.exetqarcjwxswlw.exedescription pid Process procid_target PID 1988 wrote to memory of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1988 wrote to memory of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1988 wrote to memory of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1988 wrote to memory of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1988 wrote to memory of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1988 wrote to memory of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1988 wrote to memory of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1988 wrote to memory of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1988 wrote to memory of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1988 wrote to memory of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1988 wrote to memory of 1900 1988 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 27 PID 1900 wrote to memory of 1612 1900 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 28 PID 1900 wrote to memory of 1612 1900 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 28 PID 1900 wrote to memory of 1612 1900 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 28 PID 1900 wrote to memory of 1612 1900 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 28 PID 1900 wrote to memory of 920 1900 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 29 PID 1900 wrote to memory of 920 1900 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 29 PID 1900 wrote to memory of 920 1900 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 29 PID 1900 wrote to memory of 920 1900 5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe 29 PID 1612 wrote to memory of 472 1612 tqarcjwxswlw.exe 31 PID 1612 wrote to memory of 472 1612 tqarcjwxswlw.exe 31 PID 1612 wrote to memory of 472 1612 tqarcjwxswlw.exe 31 PID 1612 wrote to memory of 472 1612 tqarcjwxswlw.exe 31 PID 1612 wrote to memory of 472 1612 tqarcjwxswlw.exe 31 PID 1612 wrote to memory of 472 1612 tqarcjwxswlw.exe 31 PID 1612 wrote to memory of 472 1612 tqarcjwxswlw.exe 31 PID 1612 wrote to memory of 472 1612 tqarcjwxswlw.exe 31 PID 1612 wrote to memory of 472 1612 tqarcjwxswlw.exe 31 PID 1612 wrote to memory of 472 1612 tqarcjwxswlw.exe 31 PID 1612 wrote to memory of 472 1612 tqarcjwxswlw.exe 31 PID 472 wrote to memory of 884 472 tqarcjwxswlw.exe 32 PID 472 wrote to memory of 884 472 tqarcjwxswlw.exe 32 PID 472 wrote to memory of 884 472 tqarcjwxswlw.exe 32 PID 472 wrote to memory of 884 472 tqarcjwxswlw.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
tqarcjwxswlw.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tqarcjwxswlw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tqarcjwxswlw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe"C:\Users\Admin\AppData\Local\Temp\5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe"C:\Users\Admin\AppData\Local\Temp\5307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\tqarcjwxswlw.exeC:\Windows\tqarcjwxswlw.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\tqarcjwxswlw.exeC:\Windows\tqarcjwxswlw.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:472 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5307F9~1.EXE3⤵
- Deletes itself
PID:920
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
304KB
MD5432872b2cf164b339b3e9b74d645ab55
SHA1d4675b9fc6ac2032580abd6ff5a2917589adc11b
SHA2565307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e
SHA5120a0fd48f9ba86dbbf6b923eb8b90cf2de5cc24209acd55897ed994839b1bf8aaa2dc3adba7c39e1436d828b0d6a6ab5ab555f19a6d95e4e8cbd1f94b235dbe67
-
Filesize
304KB
MD5432872b2cf164b339b3e9b74d645ab55
SHA1d4675b9fc6ac2032580abd6ff5a2917589adc11b
SHA2565307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e
SHA5120a0fd48f9ba86dbbf6b923eb8b90cf2de5cc24209acd55897ed994839b1bf8aaa2dc3adba7c39e1436d828b0d6a6ab5ab555f19a6d95e4e8cbd1f94b235dbe67
-
Filesize
304KB
MD5432872b2cf164b339b3e9b74d645ab55
SHA1d4675b9fc6ac2032580abd6ff5a2917589adc11b
SHA2565307f912093997ab9e09c1e98e389e5a9c5c5e0e84e11afa4a6e0eca4c7b893e
SHA5120a0fd48f9ba86dbbf6b923eb8b90cf2de5cc24209acd55897ed994839b1bf8aaa2dc3adba7c39e1436d828b0d6a6ab5ab555f19a6d95e4e8cbd1f94b235dbe67