Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 16:42
Static task
static1
Behavioral task
behavioral1
Sample
58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe
Resource
win10v2004-20220721-en
General
-
Target
58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe
-
Size
340KB
-
MD5
668c2c58a444c028fbd491bc9afded1d
-
SHA1
c2cd569613182b71066af0b605f01dc6be8e8508
-
SHA256
58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89
-
SHA512
14f39f3eb2511724d2ac2cc3f33c332920be5626c34de52894adf59a2c003db713cb882d34169f24bc4797d0db5ce77d80e569194b303cb21baeca5dacf63175
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\_RECOVERY_+shwgu.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/9F66185F7F364A28
http://tes543berda73i48fsdfsd.keratadze.at/9F66185F7F364A28
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/9F66185F7F364A28
http://xlowfznrg4wf7dli.ONION/9F66185F7F364A28
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
wfywkiprmqfu.exewfywkiprmqfu.exepid Process 4000 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
wfywkiprmqfu.exedescription ioc Process File renamed C:\Users\Admin\Pictures\ShowSwitch.raw => C:\Users\Admin\Pictures\ShowSwitch.raw.mp3 wfywkiprmqfu.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exewfywkiprmqfu.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation wfywkiprmqfu.exe -
Drops startup file 6 IoCs
Processes:
wfywkiprmqfu.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+shwgu.txt wfywkiprmqfu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+shwgu.html wfywkiprmqfu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+shwgu.png wfywkiprmqfu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+shwgu.txt wfywkiprmqfu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+shwgu.html wfywkiprmqfu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+shwgu.png wfywkiprmqfu.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wfywkiprmqfu.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Software\Microsoft\Windows\CurrentVersion\Run wfywkiprmqfu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dopwfpxahfch = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wfywkiprmqfu.exe\"" wfywkiprmqfu.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exewfywkiprmqfu.exedescription pid Process procid_target PID 2216 set thread context of 1468 2216 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 80 PID 4000 set thread context of 4184 4000 wfywkiprmqfu.exe 85 -
Drops file in Program Files directory 64 IoCs
Processes:
wfywkiprmqfu.exedescription ioc Process File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\_RECOVERY_+shwgu.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-60_altform-unplated.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_altform-unplated_contrast-black.png wfywkiprmqfu.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-80.png wfywkiprmqfu.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\_RECOVERY_+shwgu.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\AttachmentPlaceholder-Light.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.scale-100_contrast-black.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.scale-150.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\_RECOVERY_+shwgu.html wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECOVERY_+shwgu.txt wfywkiprmqfu.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogo.png wfywkiprmqfu.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\_RECOVERY_+shwgu.txt wfywkiprmqfu.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\_RECOVERY_+shwgu.txt wfywkiprmqfu.exe File opened for modification C:\Program Files\Windows Photo Viewer\_RECOVERY_+shwgu.txt wfywkiprmqfu.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\_RECOVERY_+shwgu.png wfywkiprmqfu.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\HintBarEllipses.16.GrayF.png wfywkiprmqfu.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\THMBNAIL.PNG wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_contrast-white.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailBadge.scale-125.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarLogoExtensions.scale-48.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-96_altform-lightunplated.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\_RECOVERY_+shwgu.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\_RECOVERY_+shwgu.html wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-48_altform-lightunplated.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\pstn\_RECOVERY_+shwgu.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-256_altform-unplated.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECOVERY_+shwgu.html wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Planet.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\_RECOVERY_+shwgu.txt wfywkiprmqfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\_RECOVERY_+shwgu.txt wfywkiprmqfu.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\_RECOVERY_+shwgu.txt wfywkiprmqfu.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\_RECOVERY_+shwgu.html wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsWideTile.scale-125.png wfywkiprmqfu.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\PCHEALTH\ERRORREP\QSIGNOFF\_RECOVERY_+shwgu.txt wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECOVERY_+shwgu.txt wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchWide310x150Logo.scale-125_contrast-white.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\LargeTile.scale-200.png wfywkiprmqfu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\_RECOVERY_+shwgu.html wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.scale-200.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\Spotlight_NFL.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-64_altform-lightunplated.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\Wide310x150Logo.scale-400.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedWideTile.scale-100.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black_devicefamily-colorfulunplated.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black.png wfywkiprmqfu.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sk.pak wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageMedTile.scale-100.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\caller-id-illustration.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailBadge.scale-200.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\_RECOVERY_+shwgu.html wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-100_contrast-black.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\WideTile.scale-100.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\_RECOVERY_+shwgu.html wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-32_altform-unplated.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailMediumTile.scale-125.png wfywkiprmqfu.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt wfywkiprmqfu.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\_RECOVERY_+shwgu.png wfywkiprmqfu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\_RECOVERY_+shwgu.html wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Generic-Light.scale-300.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Square71x71Logo.scale-200.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailSmallTile.scale-100.png wfywkiprmqfu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\_RECOVERY_+shwgu.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-125_contrast-black.png wfywkiprmqfu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\bg-BG\View3d\_RECOVERY_+shwgu.png wfywkiprmqfu.exe -
Drops file in Windows directory 2 IoCs
Processes:
58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exedescription ioc Process File created C:\Windows\wfywkiprmqfu.exe 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe File opened for modification C:\Windows\wfywkiprmqfu.exe 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wfywkiprmqfu.exepid Process 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe 4184 wfywkiprmqfu.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exewfywkiprmqfu.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1468 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe Token: SeDebugPrivilege 4184 wfywkiprmqfu.exe Token: SeIncreaseQuotaPrivilege 1544 WMIC.exe Token: SeSecurityPrivilege 1544 WMIC.exe Token: SeTakeOwnershipPrivilege 1544 WMIC.exe Token: SeLoadDriverPrivilege 1544 WMIC.exe Token: SeSystemProfilePrivilege 1544 WMIC.exe Token: SeSystemtimePrivilege 1544 WMIC.exe Token: SeProfSingleProcessPrivilege 1544 WMIC.exe Token: SeIncBasePriorityPrivilege 1544 WMIC.exe Token: SeCreatePagefilePrivilege 1544 WMIC.exe Token: SeBackupPrivilege 1544 WMIC.exe Token: SeRestorePrivilege 1544 WMIC.exe Token: SeShutdownPrivilege 1544 WMIC.exe Token: SeDebugPrivilege 1544 WMIC.exe Token: SeSystemEnvironmentPrivilege 1544 WMIC.exe Token: SeRemoteShutdownPrivilege 1544 WMIC.exe Token: SeUndockPrivilege 1544 WMIC.exe Token: SeManageVolumePrivilege 1544 WMIC.exe Token: 33 1544 WMIC.exe Token: 34 1544 WMIC.exe Token: 35 1544 WMIC.exe Token: 36 1544 WMIC.exe Token: SeIncreaseQuotaPrivilege 1544 WMIC.exe Token: SeSecurityPrivilege 1544 WMIC.exe Token: SeTakeOwnershipPrivilege 1544 WMIC.exe Token: SeLoadDriverPrivilege 1544 WMIC.exe Token: SeSystemProfilePrivilege 1544 WMIC.exe Token: SeSystemtimePrivilege 1544 WMIC.exe Token: SeProfSingleProcessPrivilege 1544 WMIC.exe Token: SeIncBasePriorityPrivilege 1544 WMIC.exe Token: SeCreatePagefilePrivilege 1544 WMIC.exe Token: SeBackupPrivilege 1544 WMIC.exe Token: SeRestorePrivilege 1544 WMIC.exe Token: SeShutdownPrivilege 1544 WMIC.exe Token: SeDebugPrivilege 1544 WMIC.exe Token: SeSystemEnvironmentPrivilege 1544 WMIC.exe Token: SeRemoteShutdownPrivilege 1544 WMIC.exe Token: SeUndockPrivilege 1544 WMIC.exe Token: SeManageVolumePrivilege 1544 WMIC.exe Token: 33 1544 WMIC.exe Token: 34 1544 WMIC.exe Token: 35 1544 WMIC.exe Token: 36 1544 WMIC.exe Token: SeBackupPrivilege 2760 vssvc.exe Token: SeRestorePrivilege 2760 vssvc.exe Token: SeAuditPrivilege 2760 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exewfywkiprmqfu.exewfywkiprmqfu.exedescription pid Process procid_target PID 2216 wrote to memory of 1468 2216 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 80 PID 2216 wrote to memory of 1468 2216 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 80 PID 2216 wrote to memory of 1468 2216 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 80 PID 2216 wrote to memory of 1468 2216 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 80 PID 2216 wrote to memory of 1468 2216 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 80 PID 2216 wrote to memory of 1468 2216 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 80 PID 2216 wrote to memory of 1468 2216 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 80 PID 2216 wrote to memory of 1468 2216 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 80 PID 2216 wrote to memory of 1468 2216 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 80 PID 1468 wrote to memory of 4000 1468 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 81 PID 1468 wrote to memory of 4000 1468 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 81 PID 1468 wrote to memory of 4000 1468 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 81 PID 1468 wrote to memory of 1380 1468 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 82 PID 1468 wrote to memory of 1380 1468 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 82 PID 1468 wrote to memory of 1380 1468 58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe 82 PID 4000 wrote to memory of 4184 4000 wfywkiprmqfu.exe 85 PID 4000 wrote to memory of 4184 4000 wfywkiprmqfu.exe 85 PID 4000 wrote to memory of 4184 4000 wfywkiprmqfu.exe 85 PID 4000 wrote to memory of 4184 4000 wfywkiprmqfu.exe 85 PID 4000 wrote to memory of 4184 4000 wfywkiprmqfu.exe 85 PID 4000 wrote to memory of 4184 4000 wfywkiprmqfu.exe 85 PID 4000 wrote to memory of 4184 4000 wfywkiprmqfu.exe 85 PID 4000 wrote to memory of 4184 4000 wfywkiprmqfu.exe 85 PID 4000 wrote to memory of 4184 4000 wfywkiprmqfu.exe 85 PID 4184 wrote to memory of 1544 4184 wfywkiprmqfu.exe 86 PID 4184 wrote to memory of 1544 4184 wfywkiprmqfu.exe 86 -
System policy modification 1 TTPs 2 IoCs
Processes:
wfywkiprmqfu.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wfywkiprmqfu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wfywkiprmqfu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe"C:\Users\Admin\AppData\Local\Temp\58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe"C:\Users\Admin\AppData\Local\Temp\58061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\wfywkiprmqfu.exeC:\Windows\wfywkiprmqfu.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\wfywkiprmqfu.exeC:\Windows\wfywkiprmqfu.exe4⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4184 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\58061C~1.EXE3⤵PID:1380
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD5668c2c58a444c028fbd491bc9afded1d
SHA1c2cd569613182b71066af0b605f01dc6be8e8508
SHA25658061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89
SHA51214f39f3eb2511724d2ac2cc3f33c332920be5626c34de52894adf59a2c003db713cb882d34169f24bc4797d0db5ce77d80e569194b303cb21baeca5dacf63175
-
Filesize
340KB
MD5668c2c58a444c028fbd491bc9afded1d
SHA1c2cd569613182b71066af0b605f01dc6be8e8508
SHA25658061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89
SHA51214f39f3eb2511724d2ac2cc3f33c332920be5626c34de52894adf59a2c003db713cb882d34169f24bc4797d0db5ce77d80e569194b303cb21baeca5dacf63175
-
Filesize
340KB
MD5668c2c58a444c028fbd491bc9afded1d
SHA1c2cd569613182b71066af0b605f01dc6be8e8508
SHA25658061c1909f91911679bd27a57c19110396ee63a83014bac98ad4bd493234a89
SHA51214f39f3eb2511724d2ac2cc3f33c332920be5626c34de52894adf59a2c003db713cb882d34169f24bc4797d0db5ce77d80e569194b303cb21baeca5dacf63175