Analysis
-
max time kernel
152s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 15:43
Static task
static1
Behavioral task
behavioral1
Sample
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe
Resource
win10v2004-20220721-en
General
-
Target
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe
-
Size
340KB
-
MD5
25c064f5adc5d3d48b173d45fdbcb5eb
-
SHA1
49479988acd79dff1fb8f7df46e40971d8491d57
-
SHA256
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25
-
SHA512
3475341de78c3862c98183eec0fb9501be07d326b1def1a6113dbba0143986de24676530fa7a374b547775cff8d91a3bb1cf5a9b870c12dbc49d3c47d03f4665
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-335065374-4263250628-1829373619-1000\Recovery+cxkjh.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/23BF97A730EFC9E6
http://tes543berda73i48fsdfsd.keratadze.at/23BF97A730EFC9E6
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/23BF97A730EFC9E6
http://xlowfznrg4wf7dli.ONION/23BF97A730EFC9E6
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
kuwwbplingdv.exepid process 1156 kuwwbplingdv.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1996 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
kuwwbplingdv.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Windows\CurrentVersion\Run kuwwbplingdv.exe Set value (str) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Windows\CurrentVersion\Run\rpatsgbubnad = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\kuwwbplingdv.exe\"" kuwwbplingdv.exe -
Drops file in Program Files directory 64 IoCs
Processes:
kuwwbplingdv.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png kuwwbplingdv.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Recovery+cxkjh.html kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Recovery+cxkjh.html kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Recovery+cxkjh.txt kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\System\de-DE\Recovery+cxkjh.html kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\Recovery+cxkjh.txt kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Recovery+cxkjh.txt kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Recovery+cxkjh.html kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recovery+cxkjh.html kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Recovery+cxkjh.txt kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css kuwwbplingdv.exe File opened for modification C:\Program Files\Microsoft Games\Chess\it-IT\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\Recovery+cxkjh.html kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\et.pak kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Recovery+cxkjh.html kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\Recovery+cxkjh.txt kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jre7\lib\security\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\it-IT\Recovery+cxkjh.html kuwwbplingdv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogo.png kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png kuwwbplingdv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoBeta.png kuwwbplingdv.exe File opened for modification C:\Program Files\Microsoft Games\Chess\en-US\Recovery+cxkjh.html kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\Recovery+cxkjh.txt kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\en-US\Recovery+cxkjh.txt kuwwbplingdv.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png kuwwbplingdv.exe File opened for modification C:\Program Files\Google\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt kuwwbplingdv.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv kuwwbplingdv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ar.pak kuwwbplingdv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\Recovery+cxkjh.html kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\Recovery+cxkjh.png kuwwbplingdv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png kuwwbplingdv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\Recovery+cxkjh.txt kuwwbplingdv.exe File opened for modification C:\Program Files\7-Zip\History.txt kuwwbplingdv.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt kuwwbplingdv.exe -
Drops file in Windows directory 2 IoCs
Processes:
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exedescription ioc process File created C:\Windows\kuwwbplingdv.exe 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe File opened for modification C:\Windows\kuwwbplingdv.exe 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
kuwwbplingdv.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 kuwwbplingdv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 kuwwbplingdv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 kuwwbplingdv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e kuwwbplingdv.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
kuwwbplingdv.exepid process 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe 1156 kuwwbplingdv.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exekuwwbplingdv.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1808 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe Token: SeDebugPrivilege 1156 kuwwbplingdv.exe Token: SeIncreaseQuotaPrivilege 2020 WMIC.exe Token: SeSecurityPrivilege 2020 WMIC.exe Token: SeTakeOwnershipPrivilege 2020 WMIC.exe Token: SeLoadDriverPrivilege 2020 WMIC.exe Token: SeSystemProfilePrivilege 2020 WMIC.exe Token: SeSystemtimePrivilege 2020 WMIC.exe Token: SeProfSingleProcessPrivilege 2020 WMIC.exe Token: SeIncBasePriorityPrivilege 2020 WMIC.exe Token: SeCreatePagefilePrivilege 2020 WMIC.exe Token: SeBackupPrivilege 2020 WMIC.exe Token: SeRestorePrivilege 2020 WMIC.exe Token: SeShutdownPrivilege 2020 WMIC.exe Token: SeDebugPrivilege 2020 WMIC.exe Token: SeSystemEnvironmentPrivilege 2020 WMIC.exe Token: SeRemoteShutdownPrivilege 2020 WMIC.exe Token: SeUndockPrivilege 2020 WMIC.exe Token: SeManageVolumePrivilege 2020 WMIC.exe Token: 33 2020 WMIC.exe Token: 34 2020 WMIC.exe Token: 35 2020 WMIC.exe Token: SeIncreaseQuotaPrivilege 2020 WMIC.exe Token: SeSecurityPrivilege 2020 WMIC.exe Token: SeTakeOwnershipPrivilege 2020 WMIC.exe Token: SeLoadDriverPrivilege 2020 WMIC.exe Token: SeSystemProfilePrivilege 2020 WMIC.exe Token: SeSystemtimePrivilege 2020 WMIC.exe Token: SeProfSingleProcessPrivilege 2020 WMIC.exe Token: SeIncBasePriorityPrivilege 2020 WMIC.exe Token: SeCreatePagefilePrivilege 2020 WMIC.exe Token: SeBackupPrivilege 2020 WMIC.exe Token: SeRestorePrivilege 2020 WMIC.exe Token: SeShutdownPrivilege 2020 WMIC.exe Token: SeDebugPrivilege 2020 WMIC.exe Token: SeSystemEnvironmentPrivilege 2020 WMIC.exe Token: SeRemoteShutdownPrivilege 2020 WMIC.exe Token: SeUndockPrivilege 2020 WMIC.exe Token: SeManageVolumePrivilege 2020 WMIC.exe Token: 33 2020 WMIC.exe Token: 34 2020 WMIC.exe Token: 35 2020 WMIC.exe Token: SeBackupPrivilege 1984 vssvc.exe Token: SeRestorePrivilege 1984 vssvc.exe Token: SeAuditPrivilege 1984 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exekuwwbplingdv.exedescription pid process target process PID 1808 wrote to memory of 1156 1808 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe kuwwbplingdv.exe PID 1808 wrote to memory of 1156 1808 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe kuwwbplingdv.exe PID 1808 wrote to memory of 1156 1808 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe kuwwbplingdv.exe PID 1808 wrote to memory of 1156 1808 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe kuwwbplingdv.exe PID 1808 wrote to memory of 1996 1808 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe cmd.exe PID 1808 wrote to memory of 1996 1808 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe cmd.exe PID 1808 wrote to memory of 1996 1808 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe cmd.exe PID 1808 wrote to memory of 1996 1808 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe cmd.exe PID 1156 wrote to memory of 2020 1156 kuwwbplingdv.exe WMIC.exe PID 1156 wrote to memory of 2020 1156 kuwwbplingdv.exe WMIC.exe PID 1156 wrote to memory of 2020 1156 kuwwbplingdv.exe WMIC.exe PID 1156 wrote to memory of 2020 1156 kuwwbplingdv.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
kuwwbplingdv.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kuwwbplingdv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" kuwwbplingdv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe"C:\Users\Admin\AppData\Local\Temp\558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\kuwwbplingdv.exeC:\Windows\kuwwbplingdv.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1156 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\558BA8~1.EXE2⤵
- Deletes itself
PID:1996
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD525c064f5adc5d3d48b173d45fdbcb5eb
SHA149479988acd79dff1fb8f7df46e40971d8491d57
SHA256558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25
SHA5123475341de78c3862c98183eec0fb9501be07d326b1def1a6113dbba0143986de24676530fa7a374b547775cff8d91a3bb1cf5a9b870c12dbc49d3c47d03f4665
-
Filesize
340KB
MD525c064f5adc5d3d48b173d45fdbcb5eb
SHA149479988acd79dff1fb8f7df46e40971d8491d57
SHA256558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25
SHA5123475341de78c3862c98183eec0fb9501be07d326b1def1a6113dbba0143986de24676530fa7a374b547775cff8d91a3bb1cf5a9b870c12dbc49d3c47d03f4665