Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 05:05
Static task
static1
Behavioral task
behavioral1
Sample
592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe
Resource
win10v2004-20220721-en
General
-
Target
592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe
-
Size
384KB
-
MD5
1b3d2d2e5f98531456a561f0556b9e06
-
SHA1
34b9baffc913ac2c23df1982b8a09e9dad707b7f
-
SHA256
592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964
-
SHA512
dc972d6741d1ceb475007c782f351bd6895c2669c1c2fb7793085fe54315388c47157bde82caf3273ad56ce7774d931f2c540e7d59593212425a9aaa87b3954b
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\Recovery+yhyiu.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/43378E7D702CF97E
http://kkd47eh4hdjshb5t.angortra.at/43378E7D702CF97E
http://ytrest84y5i456hghadefdsd.pontogrot.com/43378E7D702CF97E
http://xlowfznrg4wf7dli.ONION/43378E7D702CF97E
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ukfwgwvnaypl.exeukfwgwvnaypl.exepid Process 1212 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ukfwgwvnaypl.exedescription ioc Process File renamed C:\Users\Admin\Pictures\PushStop.raw => C:\Users\Admin\Pictures\PushStop.raw.mp3 ukfwgwvnaypl.exe File renamed C:\Users\Admin\Pictures\UninstallMove.png => C:\Users\Admin\Pictures\UninstallMove.png.mp3 ukfwgwvnaypl.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exeukfwgwvnaypl.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation ukfwgwvnaypl.exe -
Drops startup file 6 IoCs
Processes:
ukfwgwvnaypl.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+yhyiu.png ukfwgwvnaypl.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+yhyiu.txt ukfwgwvnaypl.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+yhyiu.png ukfwgwvnaypl.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+yhyiu.txt ukfwgwvnaypl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ukfwgwvnaypl.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Software\Microsoft\Windows\CurrentVersion\Run ukfwgwvnaypl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\flldrsixgebu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ukfwgwvnaypl.exe\"" ukfwgwvnaypl.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exeukfwgwvnaypl.exedescription pid Process procid_target PID 2632 set thread context of 5084 2632 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 79 PID 1212 set thread context of 4468 1212 ukfwgwvnaypl.exe 83 -
Drops file in Program Files directory 64 IoCs
Processes:
ukfwgwvnaypl.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\eo.txt ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Recovery+yhyiu.txt ukfwgwvnaypl.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Resources\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyShare.scale-400.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\Recovery+yhyiu.txt ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example1.Diagnostics\Diagnostics\Simple\Recovery+yhyiu.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\uz-Latn-UZ\Recovery+yhyiu.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-80.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\TXP_CarReservation.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\Logo.scale-125_contrast-black.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\159.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteSmallTile.scale-150.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\en-US\about_Mocking.help.txt ukfwgwvnaypl.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\5px.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-256_altform-unplated_contrast-black.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\THMBNAIL.PNG ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteSmallTile.scale-400.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-72.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-100_contrast-black.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_altform-unplated_contrast-black_devicefamily-colorfulunplated.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_targetsize-96.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\MedTile.scale-100.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-40_contrast-white.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80_altform-unplated.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\th-TH\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_altform-unplated_contrast-black.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Images\Recovery+yhyiu.txt ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+yhyiu.txt ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-96.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-100.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-80_altform-lightunplated.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\IC_WelcomeBanner.scale-150.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\YahooPromoTile.scale-100.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-200.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_CatEye.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\Icons\icon_play_prs.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsStoreLogo.scale-100.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageSmallTile.scale-125.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\firstrun\startup_background.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-140.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\Recovery+yhyiu.txt ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-30_altform-unplated_contrast-white.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\Recovery+yhyiu.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-48_altform-unplated.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\GameBar_WideTile.scale-200.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Sand.jpg ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-200.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\Recovery+yhyiu.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\Recovery+yhyiu.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-80_altform-unplated_contrast-white.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\es\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\Recovery+yhyiu.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+yhyiu.html ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60_altform-lightunplated.png ukfwgwvnaypl.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlbumMediumTile.scale-100.png ukfwgwvnaypl.exe -
Drops file in Windows directory 2 IoCs
Processes:
592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exedescription ioc Process File created C:\Windows\ukfwgwvnaypl.exe 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe File opened for modification C:\Windows\ukfwgwvnaypl.exe 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ukfwgwvnaypl.exepid Process 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe 4468 ukfwgwvnaypl.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exeukfwgwvnaypl.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 5084 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe Token: SeDebugPrivilege 4468 ukfwgwvnaypl.exe Token: SeIncreaseQuotaPrivilege 3012 WMIC.exe Token: SeSecurityPrivilege 3012 WMIC.exe Token: SeTakeOwnershipPrivilege 3012 WMIC.exe Token: SeLoadDriverPrivilege 3012 WMIC.exe Token: SeSystemProfilePrivilege 3012 WMIC.exe Token: SeSystemtimePrivilege 3012 WMIC.exe Token: SeProfSingleProcessPrivilege 3012 WMIC.exe Token: SeIncBasePriorityPrivilege 3012 WMIC.exe Token: SeCreatePagefilePrivilege 3012 WMIC.exe Token: SeBackupPrivilege 3012 WMIC.exe Token: SeRestorePrivilege 3012 WMIC.exe Token: SeShutdownPrivilege 3012 WMIC.exe Token: SeDebugPrivilege 3012 WMIC.exe Token: SeSystemEnvironmentPrivilege 3012 WMIC.exe Token: SeRemoteShutdownPrivilege 3012 WMIC.exe Token: SeUndockPrivilege 3012 WMIC.exe Token: SeManageVolumePrivilege 3012 WMIC.exe Token: 33 3012 WMIC.exe Token: 34 3012 WMIC.exe Token: 35 3012 WMIC.exe Token: 36 3012 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exeukfwgwvnaypl.exeukfwgwvnaypl.exedescription pid Process procid_target PID 2632 wrote to memory of 5084 2632 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 79 PID 2632 wrote to memory of 5084 2632 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 79 PID 2632 wrote to memory of 5084 2632 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 79 PID 2632 wrote to memory of 5084 2632 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 79 PID 2632 wrote to memory of 5084 2632 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 79 PID 2632 wrote to memory of 5084 2632 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 79 PID 2632 wrote to memory of 5084 2632 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 79 PID 2632 wrote to memory of 5084 2632 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 79 PID 2632 wrote to memory of 5084 2632 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 79 PID 2632 wrote to memory of 5084 2632 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 79 PID 5084 wrote to memory of 1212 5084 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 80 PID 5084 wrote to memory of 1212 5084 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 80 PID 5084 wrote to memory of 1212 5084 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 80 PID 5084 wrote to memory of 4444 5084 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 81 PID 5084 wrote to memory of 4444 5084 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 81 PID 5084 wrote to memory of 4444 5084 592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe 81 PID 1212 wrote to memory of 4468 1212 ukfwgwvnaypl.exe 83 PID 1212 wrote to memory of 4468 1212 ukfwgwvnaypl.exe 83 PID 1212 wrote to memory of 4468 1212 ukfwgwvnaypl.exe 83 PID 1212 wrote to memory of 4468 1212 ukfwgwvnaypl.exe 83 PID 1212 wrote to memory of 4468 1212 ukfwgwvnaypl.exe 83 PID 1212 wrote to memory of 4468 1212 ukfwgwvnaypl.exe 83 PID 1212 wrote to memory of 4468 1212 ukfwgwvnaypl.exe 83 PID 1212 wrote to memory of 4468 1212 ukfwgwvnaypl.exe 83 PID 1212 wrote to memory of 4468 1212 ukfwgwvnaypl.exe 83 PID 1212 wrote to memory of 4468 1212 ukfwgwvnaypl.exe 83 PID 4468 wrote to memory of 3012 4468 ukfwgwvnaypl.exe 84 PID 4468 wrote to memory of 3012 4468 ukfwgwvnaypl.exe 84 -
System policy modification 1 TTPs 2 IoCs
Processes:
ukfwgwvnaypl.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ukfwgwvnaypl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ukfwgwvnaypl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe"C:\Users\Admin\AppData\Local\Temp\592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe"C:\Users\Admin\AppData\Local\Temp\592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\ukfwgwvnaypl.exeC:\Windows\ukfwgwvnaypl.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\ukfwgwvnaypl.exeC:\Windows\ukfwgwvnaypl.exe4⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4468 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\592EC2~1.EXE3⤵PID:4444
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD51b3d2d2e5f98531456a561f0556b9e06
SHA134b9baffc913ac2c23df1982b8a09e9dad707b7f
SHA256592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964
SHA512dc972d6741d1ceb475007c782f351bd6895c2669c1c2fb7793085fe54315388c47157bde82caf3273ad56ce7774d931f2c540e7d59593212425a9aaa87b3954b
-
Filesize
384KB
MD51b3d2d2e5f98531456a561f0556b9e06
SHA134b9baffc913ac2c23df1982b8a09e9dad707b7f
SHA256592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964
SHA512dc972d6741d1ceb475007c782f351bd6895c2669c1c2fb7793085fe54315388c47157bde82caf3273ad56ce7774d931f2c540e7d59593212425a9aaa87b3954b
-
Filesize
384KB
MD51b3d2d2e5f98531456a561f0556b9e06
SHA134b9baffc913ac2c23df1982b8a09e9dad707b7f
SHA256592ec29fbf68307cc62a234c11a414576801914ea7eaca2cc7a718178a11a964
SHA512dc972d6741d1ceb475007c782f351bd6895c2669c1c2fb7793085fe54315388c47157bde82caf3273ad56ce7774d931f2c540e7d59593212425a9aaa87b3954b