Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 01:37
Static task
static1
Behavioral task
behavioral1
Sample
56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe
Resource
win10v2004-20220721-en
General
-
Target
56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe
-
Size
368KB
-
MD5
4e826024050255ddf739c2656f2d9a77
-
SHA1
856eca0fb51d6994d9d472dfe5358b4c9b5293d7
-
SHA256
56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab
-
SHA512
fb25c55a9710133214b97bbd9492f39df0f2f43ea9e056cf05f6f4943d9f26031e7832d77df5dd2f69f49c97de92b3d9fbb2d3477215d9f405dcf178488ea8ff
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\_ReCoVeRy_+aglya.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/8A1D7F6790993383
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/8A1D7F6790993383
http://yyre45dbvn2nhbefbmh.begumvelic.at/8A1D7F6790993383
http://xlowfznrg4wf7dli.ONION/8A1D7F6790993383
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\_ReCoVeRy_+aglya.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
iwuvcbwdinll.exeiwuvcbwdinll.exepid process 2184 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exeiwuvcbwdinll.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation iwuvcbwdinll.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iwuvcbwdinll.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN iwuvcbwdinll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wmaqhli = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\iwuvcbwdinll.exe" iwuvcbwdinll.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exeiwuvcbwdinll.exedescription pid process target process PID 4756 set thread context of 4712 4756 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe PID 2184 set thread context of 4872 2184 iwuvcbwdinll.exe iwuvcbwdinll.exe -
Drops file in Program Files directory 64 IoCs
Processes:
iwuvcbwdinll.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Google\Chrome\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoBeta.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\gu.pak iwuvcbwdinll.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\ExpandUninstall.zip iwuvcbwdinll.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-GB.pak iwuvcbwdinll.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\zh-TW.pak iwuvcbwdinll.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\_ReCoVeRy_+aglya.txt iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\th.pak iwuvcbwdinll.exe File opened for modification C:\Program Files\Internet Explorer\images\_ReCoVeRy_+aglya.html iwuvcbwdinll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+aglya.png iwuvcbwdinll.exe -
Drops file in Windows directory 2 IoCs
Processes:
56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exedescription ioc process File created C:\Windows\iwuvcbwdinll.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe File opened for modification C:\Windows\iwuvcbwdinll.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
iwuvcbwdinll.exepid process 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe 4872 iwuvcbwdinll.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exeiwuvcbwdinll.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4712 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe Token: SeDebugPrivilege 4872 iwuvcbwdinll.exe Token: SeIncreaseQuotaPrivilege 3236 WMIC.exe Token: SeSecurityPrivilege 3236 WMIC.exe Token: SeTakeOwnershipPrivilege 3236 WMIC.exe Token: SeLoadDriverPrivilege 3236 WMIC.exe Token: SeSystemProfilePrivilege 3236 WMIC.exe Token: SeSystemtimePrivilege 3236 WMIC.exe Token: SeProfSingleProcessPrivilege 3236 WMIC.exe Token: SeIncBasePriorityPrivilege 3236 WMIC.exe Token: SeCreatePagefilePrivilege 3236 WMIC.exe Token: SeBackupPrivilege 3236 WMIC.exe Token: SeRestorePrivilege 3236 WMIC.exe Token: SeShutdownPrivilege 3236 WMIC.exe Token: SeDebugPrivilege 3236 WMIC.exe Token: SeSystemEnvironmentPrivilege 3236 WMIC.exe Token: SeRemoteShutdownPrivilege 3236 WMIC.exe Token: SeUndockPrivilege 3236 WMIC.exe Token: SeManageVolumePrivilege 3236 WMIC.exe Token: 33 3236 WMIC.exe Token: 34 3236 WMIC.exe Token: 35 3236 WMIC.exe Token: 36 3236 WMIC.exe Token: SeIncreaseQuotaPrivilege 3236 WMIC.exe Token: SeSecurityPrivilege 3236 WMIC.exe Token: SeTakeOwnershipPrivilege 3236 WMIC.exe Token: SeLoadDriverPrivilege 3236 WMIC.exe Token: SeSystemProfilePrivilege 3236 WMIC.exe Token: SeSystemtimePrivilege 3236 WMIC.exe Token: SeProfSingleProcessPrivilege 3236 WMIC.exe Token: SeIncBasePriorityPrivilege 3236 WMIC.exe Token: SeCreatePagefilePrivilege 3236 WMIC.exe Token: SeBackupPrivilege 3236 WMIC.exe Token: SeRestorePrivilege 3236 WMIC.exe Token: SeShutdownPrivilege 3236 WMIC.exe Token: SeDebugPrivilege 3236 WMIC.exe Token: SeSystemEnvironmentPrivilege 3236 WMIC.exe Token: SeRemoteShutdownPrivilege 3236 WMIC.exe Token: SeUndockPrivilege 3236 WMIC.exe Token: SeManageVolumePrivilege 3236 WMIC.exe Token: 33 3236 WMIC.exe Token: 34 3236 WMIC.exe Token: 35 3236 WMIC.exe Token: 36 3236 WMIC.exe Token: SeBackupPrivilege 4844 vssvc.exe Token: SeRestorePrivilege 4844 vssvc.exe Token: SeAuditPrivilege 4844 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exeiwuvcbwdinll.exeiwuvcbwdinll.exedescription pid process target process PID 4756 wrote to memory of 4712 4756 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe PID 4756 wrote to memory of 4712 4756 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe PID 4756 wrote to memory of 4712 4756 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe PID 4756 wrote to memory of 4712 4756 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe PID 4756 wrote to memory of 4712 4756 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe PID 4756 wrote to memory of 4712 4756 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe PID 4756 wrote to memory of 4712 4756 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe PID 4756 wrote to memory of 4712 4756 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe PID 4756 wrote to memory of 4712 4756 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe PID 4756 wrote to memory of 4712 4756 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe PID 4712 wrote to memory of 2184 4712 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe iwuvcbwdinll.exe PID 4712 wrote to memory of 2184 4712 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe iwuvcbwdinll.exe PID 4712 wrote to memory of 2184 4712 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe iwuvcbwdinll.exe PID 4712 wrote to memory of 2388 4712 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe cmd.exe PID 4712 wrote to memory of 2388 4712 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe cmd.exe PID 4712 wrote to memory of 2388 4712 56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe cmd.exe PID 2184 wrote to memory of 4872 2184 iwuvcbwdinll.exe iwuvcbwdinll.exe PID 2184 wrote to memory of 4872 2184 iwuvcbwdinll.exe iwuvcbwdinll.exe PID 2184 wrote to memory of 4872 2184 iwuvcbwdinll.exe iwuvcbwdinll.exe PID 2184 wrote to memory of 4872 2184 iwuvcbwdinll.exe iwuvcbwdinll.exe PID 2184 wrote to memory of 4872 2184 iwuvcbwdinll.exe iwuvcbwdinll.exe PID 2184 wrote to memory of 4872 2184 iwuvcbwdinll.exe iwuvcbwdinll.exe PID 2184 wrote to memory of 4872 2184 iwuvcbwdinll.exe iwuvcbwdinll.exe PID 2184 wrote to memory of 4872 2184 iwuvcbwdinll.exe iwuvcbwdinll.exe PID 2184 wrote to memory of 4872 2184 iwuvcbwdinll.exe iwuvcbwdinll.exe PID 2184 wrote to memory of 4872 2184 iwuvcbwdinll.exe iwuvcbwdinll.exe PID 4872 wrote to memory of 3236 4872 iwuvcbwdinll.exe WMIC.exe PID 4872 wrote to memory of 3236 4872 iwuvcbwdinll.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
iwuvcbwdinll.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System iwuvcbwdinll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" iwuvcbwdinll.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe"C:\Users\Admin\AppData\Local\Temp\56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe"C:\Users\Admin\AppData\Local\Temp\56cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\iwuvcbwdinll.exeC:\Windows\iwuvcbwdinll.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\iwuvcbwdinll.exeC:\Windows\iwuvcbwdinll.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4872 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\56CF19~1.EXE3⤵PID:2388
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD54e826024050255ddf739c2656f2d9a77
SHA1856eca0fb51d6994d9d472dfe5358b4c9b5293d7
SHA25656cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab
SHA512fb25c55a9710133214b97bbd9492f39df0f2f43ea9e056cf05f6f4943d9f26031e7832d77df5dd2f69f49c97de92b3d9fbb2d3477215d9f405dcf178488ea8ff
-
Filesize
368KB
MD54e826024050255ddf739c2656f2d9a77
SHA1856eca0fb51d6994d9d472dfe5358b4c9b5293d7
SHA25656cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab
SHA512fb25c55a9710133214b97bbd9492f39df0f2f43ea9e056cf05f6f4943d9f26031e7832d77df5dd2f69f49c97de92b3d9fbb2d3477215d9f405dcf178488ea8ff
-
Filesize
368KB
MD54e826024050255ddf739c2656f2d9a77
SHA1856eca0fb51d6994d9d472dfe5358b4c9b5293d7
SHA25656cf195bd7fc140caef4a59132cca2d1499783d473633c0384d1b350606731ab
SHA512fb25c55a9710133214b97bbd9492f39df0f2f43ea9e056cf05f6f4943d9f26031e7832d77df5dd2f69f49c97de92b3d9fbb2d3477215d9f405dcf178488ea8ff