Analysis
-
max time kernel
151s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
17-07-2022 04:19
Static task
static1
Behavioral task
behavioral1
Sample
5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe
Resource
win10v2004-20220414-en
General
-
Target
5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe
-
Size
384KB
-
MD5
8736b31e13bcd6e154dd6ad39b839f8c
-
SHA1
9135b9746cb37636cd26cbcc73ffd0451a34b426
-
SHA256
5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f
-
SHA512
1f8a4ca3b1d33e6208e45c8f42fa1650dd1b97162b499053cc45c034dc87f4d03448a4289d9efbc64bd0e135b7cb597036311dd0f5c763dd6ced6f36ac6a01bf
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\Recovery+qwtxb.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/89ADEA588123906B
http://tes543berda73i48fsdfsd.keratadze.at/89ADEA588123906B
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/89ADEA588123906B
http://xlowfznrg4wf7dli.ONION/89ADEA588123906B
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 2008 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe -
Deletes itself 1 IoCs
pid Process 1728 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run wrxlpvtvdyci.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\jhxujxjcceyk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wrxlpvtvdyci.exe\"" wrxlpvtvdyci.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1820 set thread context of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 2008 set thread context of 1692 2008 wrxlpvtvdyci.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\ja-JP\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ar.pak wrxlpvtvdyci.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ja.pak wrxlpvtvdyci.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fa.pak wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv wrxlpvtvdyci.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\Internet Explorer\en-US\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\Common Files\System\en-US\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\et.pak wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\en-US\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\es-419.pak wrxlpvtvdyci.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoBeta.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\it-IT\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Recovery+qwtxb.txt wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\Recovery+qwtxb.html wrxlpvtvdyci.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\Recovery+qwtxb.png wrxlpvtvdyci.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogo.png wrxlpvtvdyci.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\wrxlpvtvdyci.exe 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe File created C:\Windows\wrxlpvtvdyci.exe 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 wrxlpvtvdyci.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 wrxlpvtvdyci.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 wrxlpvtvdyci.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e wrxlpvtvdyci.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe 1692 wrxlpvtvdyci.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1960 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe Token: SeDebugPrivilege 1692 wrxlpvtvdyci.exe Token: SeIncreaseQuotaPrivilege 972 WMIC.exe Token: SeSecurityPrivilege 972 WMIC.exe Token: SeTakeOwnershipPrivilege 972 WMIC.exe Token: SeLoadDriverPrivilege 972 WMIC.exe Token: SeSystemProfilePrivilege 972 WMIC.exe Token: SeSystemtimePrivilege 972 WMIC.exe Token: SeProfSingleProcessPrivilege 972 WMIC.exe Token: SeIncBasePriorityPrivilege 972 WMIC.exe Token: SeCreatePagefilePrivilege 972 WMIC.exe Token: SeBackupPrivilege 972 WMIC.exe Token: SeRestorePrivilege 972 WMIC.exe Token: SeShutdownPrivilege 972 WMIC.exe Token: SeDebugPrivilege 972 WMIC.exe Token: SeSystemEnvironmentPrivilege 972 WMIC.exe Token: SeRemoteShutdownPrivilege 972 WMIC.exe Token: SeUndockPrivilege 972 WMIC.exe Token: SeManageVolumePrivilege 972 WMIC.exe Token: 33 972 WMIC.exe Token: 34 972 WMIC.exe Token: 35 972 WMIC.exe Token: SeIncreaseQuotaPrivilege 972 WMIC.exe Token: SeSecurityPrivilege 972 WMIC.exe Token: SeTakeOwnershipPrivilege 972 WMIC.exe Token: SeLoadDriverPrivilege 972 WMIC.exe Token: SeSystemProfilePrivilege 972 WMIC.exe Token: SeSystemtimePrivilege 972 WMIC.exe Token: SeProfSingleProcessPrivilege 972 WMIC.exe Token: SeIncBasePriorityPrivilege 972 WMIC.exe Token: SeCreatePagefilePrivilege 972 WMIC.exe Token: SeBackupPrivilege 972 WMIC.exe Token: SeRestorePrivilege 972 WMIC.exe Token: SeShutdownPrivilege 972 WMIC.exe Token: SeDebugPrivilege 972 WMIC.exe Token: SeSystemEnvironmentPrivilege 972 WMIC.exe Token: SeRemoteShutdownPrivilege 972 WMIC.exe Token: SeUndockPrivilege 972 WMIC.exe Token: SeManageVolumePrivilege 972 WMIC.exe Token: 33 972 WMIC.exe Token: 34 972 WMIC.exe Token: 35 972 WMIC.exe Token: SeBackupPrivilege 1364 vssvc.exe Token: SeRestorePrivilege 1364 vssvc.exe Token: SeAuditPrivilege 1364 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1820 wrote to memory of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 1820 wrote to memory of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 1820 wrote to memory of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 1820 wrote to memory of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 1820 wrote to memory of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 1820 wrote to memory of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 1820 wrote to memory of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 1820 wrote to memory of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 1820 wrote to memory of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 1820 wrote to memory of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 1820 wrote to memory of 1960 1820 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 27 PID 1960 wrote to memory of 2008 1960 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 28 PID 1960 wrote to memory of 2008 1960 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 28 PID 1960 wrote to memory of 2008 1960 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 28 PID 1960 wrote to memory of 2008 1960 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 28 PID 1960 wrote to memory of 1728 1960 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 29 PID 1960 wrote to memory of 1728 1960 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 29 PID 1960 wrote to memory of 1728 1960 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 29 PID 1960 wrote to memory of 1728 1960 5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe 29 PID 2008 wrote to memory of 1692 2008 wrxlpvtvdyci.exe 31 PID 2008 wrote to memory of 1692 2008 wrxlpvtvdyci.exe 31 PID 2008 wrote to memory of 1692 2008 wrxlpvtvdyci.exe 31 PID 2008 wrote to memory of 1692 2008 wrxlpvtvdyci.exe 31 PID 2008 wrote to memory of 1692 2008 wrxlpvtvdyci.exe 31 PID 2008 wrote to memory of 1692 2008 wrxlpvtvdyci.exe 31 PID 2008 wrote to memory of 1692 2008 wrxlpvtvdyci.exe 31 PID 2008 wrote to memory of 1692 2008 wrxlpvtvdyci.exe 31 PID 2008 wrote to memory of 1692 2008 wrxlpvtvdyci.exe 31 PID 2008 wrote to memory of 1692 2008 wrxlpvtvdyci.exe 31 PID 2008 wrote to memory of 1692 2008 wrxlpvtvdyci.exe 31 PID 1692 wrote to memory of 972 1692 wrxlpvtvdyci.exe 32 PID 1692 wrote to memory of 972 1692 wrxlpvtvdyci.exe 32 PID 1692 wrote to memory of 972 1692 wrxlpvtvdyci.exe 32 PID 1692 wrote to memory of 972 1692 wrxlpvtvdyci.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wrxlpvtvdyci.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wrxlpvtvdyci.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe"C:\Users\Admin\AppData\Local\Temp\5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe"C:\Users\Admin\AppData\Local\Temp\5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\wrxlpvtvdyci.exeC:\Windows\wrxlpvtvdyci.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\wrxlpvtvdyci.exeC:\Windows\wrxlpvtvdyci.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1692 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5207A7~1.EXE3⤵
- Deletes itself
PID:1728
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD58736b31e13bcd6e154dd6ad39b839f8c
SHA19135b9746cb37636cd26cbcc73ffd0451a34b426
SHA2565207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f
SHA5121f8a4ca3b1d33e6208e45c8f42fa1650dd1b97162b499053cc45c034dc87f4d03448a4289d9efbc64bd0e135b7cb597036311dd0f5c763dd6ced6f36ac6a01bf
-
Filesize
384KB
MD58736b31e13bcd6e154dd6ad39b839f8c
SHA19135b9746cb37636cd26cbcc73ffd0451a34b426
SHA2565207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f
SHA5121f8a4ca3b1d33e6208e45c8f42fa1650dd1b97162b499053cc45c034dc87f4d03448a4289d9efbc64bd0e135b7cb597036311dd0f5c763dd6ced6f36ac6a01bf
-
Filesize
384KB
MD58736b31e13bcd6e154dd6ad39b839f8c
SHA19135b9746cb37636cd26cbcc73ffd0451a34b426
SHA2565207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f
SHA5121f8a4ca3b1d33e6208e45c8f42fa1650dd1b97162b499053cc45c034dc87f4d03448a4289d9efbc64bd0e135b7cb597036311dd0f5c763dd6ced6f36ac6a01bf