Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
resource tags
arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2022 03:44
Static task
static1
Behavioral task
behavioral1
Sample
5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe
Resource
win10v2004-20220414-en
General
-
Target
5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe
-
Size
356KB
-
MD5
7e373cf7f83afa2949c9537df192a8e5
-
SHA1
ac50b6101a1dee8c0d4550c5c001a477d6765ac9
-
SHA256
5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271
-
SHA512
a5666ee8fb9c0a614831c362ec0a90e698650db6f6dfe59c6e87ff624c84e0d0a832e6cbc6224038acd5009d2a0081437af6a367be75424b3868e8d7d07b86a5
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\Recovery+klmvg.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/59BC9C5247B56B9
http://tes543berda73i48fsdfsd.keratadze.at/59BC9C5247B56B9
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/59BC9C5247B56B9
http://xlowfznrg4wf7dli.ONION/59BC9C5247B56B9
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 4428 outaqfghhrpw.exe 5056 outaqfghhrpw.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation outaqfghhrpw.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tvupyjxitvtk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\outaqfghhrpw.exe\"" outaqfghhrpw.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run outaqfghhrpw.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2004 set thread context of 3880 2004 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 87 PID 4428 set thread context of 5056 4428 outaqfghhrpw.exe 91 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-black\SmallTile.scale-125.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupMedTile.scale-400.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-400_contrast-white.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-40_altform-unplated_contrast-white.png outaqfghhrpw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\osfFPA\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\Recovery+klmvg.txt outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-200.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-16.png outaqfghhrpw.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\PeopleSmallTile.scale-125.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeLargeTile.scale-200.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppUpdate.svg outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\Recovery+klmvg.html outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\SmallTile.scale-100.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\Recovery+klmvg.txt outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-200_contrast-white.png outaqfghhrpw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-140.png outaqfghhrpw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\Recovery+klmvg.html outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-200.png outaqfghhrpw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\Recovery+klmvg.html outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-100_contrast-white.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSplashScreen.scale-100.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_neutral_~_8wekyb3d8bbwe\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk15\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Recovery+klmvg.txt outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Images\contrast-black\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupSmallTile.scale-200.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarLargeTile.scale-125.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\MedTile.scale-100.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\MutableBackup\Recovery+klmvg.html outaqfghhrpw.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\Recovery+klmvg.html outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreAppList.targetsize-24.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\Recovery+klmvg.txt outaqfghhrpw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime2019_eula.txt outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteWideTile.scale-200.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyCalendarSearch-Dark.scale-100.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\MedTile.scale-100.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\AppIcon.scale-125.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Classic\TriPeaks.Large.png outaqfghhrpw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.scale-100.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\163.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-24_altform-unplated_contrast-white.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-36_altform-lightunplated.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\offer_cards\Recovery+klmvg.html outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Recovery+klmvg.html outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xecd2.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Recovery+klmvg.txt outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PlaceCard\Recovery+klmvg.html outaqfghhrpw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\Recovery+klmvg.png outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\commerce\Recovery+klmvg.html outaqfghhrpw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeWideTile.scale-125.png outaqfghhrpw.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\Recovery+klmvg.txt outaqfghhrpw.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\Recovery+klmvg.html outaqfghhrpw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt-BR\Recovery+klmvg.txt outaqfghhrpw.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\outaqfghhrpw.exe 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe File opened for modification C:\Windows\outaqfghhrpw.exe 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe 5056 outaqfghhrpw.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 3880 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe Token: SeDebugPrivilege 5056 outaqfghhrpw.exe Token: SeIncreaseQuotaPrivilege 4260 WMIC.exe Token: SeSecurityPrivilege 4260 WMIC.exe Token: SeTakeOwnershipPrivilege 4260 WMIC.exe Token: SeLoadDriverPrivilege 4260 WMIC.exe Token: SeSystemProfilePrivilege 4260 WMIC.exe Token: SeSystemtimePrivilege 4260 WMIC.exe Token: SeProfSingleProcessPrivilege 4260 WMIC.exe Token: SeIncBasePriorityPrivilege 4260 WMIC.exe Token: SeCreatePagefilePrivilege 4260 WMIC.exe Token: SeBackupPrivilege 4260 WMIC.exe Token: SeRestorePrivilege 4260 WMIC.exe Token: SeShutdownPrivilege 4260 WMIC.exe Token: SeDebugPrivilege 4260 WMIC.exe Token: SeSystemEnvironmentPrivilege 4260 WMIC.exe Token: SeRemoteShutdownPrivilege 4260 WMIC.exe Token: SeUndockPrivilege 4260 WMIC.exe Token: SeManageVolumePrivilege 4260 WMIC.exe Token: 33 4260 WMIC.exe Token: 34 4260 WMIC.exe Token: 35 4260 WMIC.exe Token: 36 4260 WMIC.exe Token: SeIncreaseQuotaPrivilege 4260 WMIC.exe Token: SeSecurityPrivilege 4260 WMIC.exe Token: SeTakeOwnershipPrivilege 4260 WMIC.exe Token: SeLoadDriverPrivilege 4260 WMIC.exe Token: SeSystemProfilePrivilege 4260 WMIC.exe Token: SeSystemtimePrivilege 4260 WMIC.exe Token: SeProfSingleProcessPrivilege 4260 WMIC.exe Token: SeIncBasePriorityPrivilege 4260 WMIC.exe Token: SeCreatePagefilePrivilege 4260 WMIC.exe Token: SeBackupPrivilege 4260 WMIC.exe Token: SeRestorePrivilege 4260 WMIC.exe Token: SeShutdownPrivilege 4260 WMIC.exe Token: SeDebugPrivilege 4260 WMIC.exe Token: SeSystemEnvironmentPrivilege 4260 WMIC.exe Token: SeRemoteShutdownPrivilege 4260 WMIC.exe Token: SeUndockPrivilege 4260 WMIC.exe Token: SeManageVolumePrivilege 4260 WMIC.exe Token: 33 4260 WMIC.exe Token: 34 4260 WMIC.exe Token: 35 4260 WMIC.exe Token: 36 4260 WMIC.exe Token: SeBackupPrivilege 4616 vssvc.exe Token: SeRestorePrivilege 4616 vssvc.exe Token: SeAuditPrivilege 4616 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2004 wrote to memory of 3880 2004 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 87 PID 2004 wrote to memory of 3880 2004 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 87 PID 2004 wrote to memory of 3880 2004 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 87 PID 2004 wrote to memory of 3880 2004 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 87 PID 2004 wrote to memory of 3880 2004 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 87 PID 2004 wrote to memory of 3880 2004 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 87 PID 2004 wrote to memory of 3880 2004 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 87 PID 2004 wrote to memory of 3880 2004 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 87 PID 2004 wrote to memory of 3880 2004 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 87 PID 3880 wrote to memory of 4428 3880 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 88 PID 3880 wrote to memory of 4428 3880 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 88 PID 3880 wrote to memory of 4428 3880 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 88 PID 3880 wrote to memory of 3116 3880 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 89 PID 3880 wrote to memory of 3116 3880 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 89 PID 3880 wrote to memory of 3116 3880 5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe 89 PID 4428 wrote to memory of 5056 4428 outaqfghhrpw.exe 91 PID 4428 wrote to memory of 5056 4428 outaqfghhrpw.exe 91 PID 4428 wrote to memory of 5056 4428 outaqfghhrpw.exe 91 PID 4428 wrote to memory of 5056 4428 outaqfghhrpw.exe 91 PID 4428 wrote to memory of 5056 4428 outaqfghhrpw.exe 91 PID 4428 wrote to memory of 5056 4428 outaqfghhrpw.exe 91 PID 4428 wrote to memory of 5056 4428 outaqfghhrpw.exe 91 PID 4428 wrote to memory of 5056 4428 outaqfghhrpw.exe 91 PID 4428 wrote to memory of 5056 4428 outaqfghhrpw.exe 91 PID 5056 wrote to memory of 4260 5056 outaqfghhrpw.exe 92 PID 5056 wrote to memory of 4260 5056 outaqfghhrpw.exe 92 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" outaqfghhrpw.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System outaqfghhrpw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe"C:\Users\Admin\AppData\Local\Temp\5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe"C:\Users\Admin\AppData\Local\Temp\5236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\outaqfghhrpw.exeC:\Windows\outaqfghhrpw.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\outaqfghhrpw.exeC:\Windows\outaqfghhrpw.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5056 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5236DA~1.EXE3⤵PID:3116
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
356KB
MD57e373cf7f83afa2949c9537df192a8e5
SHA1ac50b6101a1dee8c0d4550c5c001a477d6765ac9
SHA2565236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271
SHA512a5666ee8fb9c0a614831c362ec0a90e698650db6f6dfe59c6e87ff624c84e0d0a832e6cbc6224038acd5009d2a0081437af6a367be75424b3868e8d7d07b86a5
-
Filesize
356KB
MD57e373cf7f83afa2949c9537df192a8e5
SHA1ac50b6101a1dee8c0d4550c5c001a477d6765ac9
SHA2565236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271
SHA512a5666ee8fb9c0a614831c362ec0a90e698650db6f6dfe59c6e87ff624c84e0d0a832e6cbc6224038acd5009d2a0081437af6a367be75424b3868e8d7d07b86a5
-
Filesize
356KB
MD57e373cf7f83afa2949c9537df192a8e5
SHA1ac50b6101a1dee8c0d4550c5c001a477d6765ac9
SHA2565236dad57ae58cf0d8505e979322b97fabb761dbc34d21a662b60771e8d1d271
SHA512a5666ee8fb9c0a614831c362ec0a90e698650db6f6dfe59c6e87ff624c84e0d0a832e6cbc6224038acd5009d2a0081437af6a367be75424b3868e8d7d07b86a5