Analysis
-
max time kernel
163s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 06:11
Static task
static1
Behavioral task
behavioral1
Sample
6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe
Resource
win10v2004-20220722-en
General
-
Target
6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe
-
Size
276KB
-
MD5
1337977b7af4214aedeb3c4b237bc9e8
-
SHA1
7f22d5c419e5f5f3c6c303721cbf5921d5dd68f0
-
SHA256
6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c
-
SHA512
a90bef3e3199693ec5ba6c9e5a7590f09d201899637bbd7d836ea3dbc9d066c0235bceb8dee346c15615454ae0754b5b61e79e7d96ed4ceba954b4c269914f1d
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3463845317-933582289-45817732-1000\_ReCoVeRy_+jdtkk.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/954441D3624E359F
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/954441D3624E359F
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/954441D3624E359F
http://xlowfznrg4wf7dli.ONION/954441D3624E359F
Extracted
C:\$Recycle.Bin\S-1-5-21-3463845317-933582289-45817732-1000\_ReCoVeRy_+jdtkk.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
wrifusttkssl.exewrifusttkssl.exepid process 2752 wrifusttkssl.exe 3776 wrifusttkssl.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wrifusttkssl.exe6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation wrifusttkssl.exe Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wrifusttkssl.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN wrifusttkssl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\agvffeb = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\wrifusttkssl.exe" wrifusttkssl.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exewrifusttkssl.exedescription pid process target process PID 1968 set thread context of 4848 1968 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe PID 2752 set thread context of 3776 2752 wrifusttkssl.exe wrifusttkssl.exe -
Drops file in Program Files directory 64 IoCs
Processes:
wrifusttkssl.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\lv.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\License.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt wrifusttkssl.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_ReCoVeRy_+jdtkk.html wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_ReCoVeRy_+jdtkk.png wrifusttkssl.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_ReCoVeRy_+jdtkk.txt wrifusttkssl.exe -
Drops file in Windows directory 2 IoCs
Processes:
6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exedescription ioc process File created C:\Windows\wrifusttkssl.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe File opened for modification C:\Windows\wrifusttkssl.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wrifusttkssl.exepid process 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe 3776 wrifusttkssl.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exewrifusttkssl.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4848 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe Token: SeDebugPrivilege 3776 wrifusttkssl.exe Token: SeIncreaseQuotaPrivilege 2480 WMIC.exe Token: SeSecurityPrivilege 2480 WMIC.exe Token: SeTakeOwnershipPrivilege 2480 WMIC.exe Token: SeLoadDriverPrivilege 2480 WMIC.exe Token: SeSystemProfilePrivilege 2480 WMIC.exe Token: SeSystemtimePrivilege 2480 WMIC.exe Token: SeProfSingleProcessPrivilege 2480 WMIC.exe Token: SeIncBasePriorityPrivilege 2480 WMIC.exe Token: SeCreatePagefilePrivilege 2480 WMIC.exe Token: SeBackupPrivilege 2480 WMIC.exe Token: SeRestorePrivilege 2480 WMIC.exe Token: SeShutdownPrivilege 2480 WMIC.exe Token: SeDebugPrivilege 2480 WMIC.exe Token: SeSystemEnvironmentPrivilege 2480 WMIC.exe Token: SeRemoteShutdownPrivilege 2480 WMIC.exe Token: SeUndockPrivilege 2480 WMIC.exe Token: SeManageVolumePrivilege 2480 WMIC.exe Token: 33 2480 WMIC.exe Token: 34 2480 WMIC.exe Token: 35 2480 WMIC.exe Token: 36 2480 WMIC.exe Token: SeIncreaseQuotaPrivilege 2480 WMIC.exe Token: SeSecurityPrivilege 2480 WMIC.exe Token: SeTakeOwnershipPrivilege 2480 WMIC.exe Token: SeLoadDriverPrivilege 2480 WMIC.exe Token: SeSystemProfilePrivilege 2480 WMIC.exe Token: SeSystemtimePrivilege 2480 WMIC.exe Token: SeProfSingleProcessPrivilege 2480 WMIC.exe Token: SeIncBasePriorityPrivilege 2480 WMIC.exe Token: SeCreatePagefilePrivilege 2480 WMIC.exe Token: SeBackupPrivilege 2480 WMIC.exe Token: SeRestorePrivilege 2480 WMIC.exe Token: SeShutdownPrivilege 2480 WMIC.exe Token: SeDebugPrivilege 2480 WMIC.exe Token: SeSystemEnvironmentPrivilege 2480 WMIC.exe Token: SeRemoteShutdownPrivilege 2480 WMIC.exe Token: SeUndockPrivilege 2480 WMIC.exe Token: SeManageVolumePrivilege 2480 WMIC.exe Token: 33 2480 WMIC.exe Token: 34 2480 WMIC.exe Token: 35 2480 WMIC.exe Token: 36 2480 WMIC.exe Token: SeBackupPrivilege 220 vssvc.exe Token: SeRestorePrivilege 220 vssvc.exe Token: SeAuditPrivilege 220 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exewrifusttkssl.exewrifusttkssl.exedescription pid process target process PID 1968 wrote to memory of 4848 1968 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe PID 1968 wrote to memory of 4848 1968 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe PID 1968 wrote to memory of 4848 1968 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe PID 1968 wrote to memory of 4848 1968 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe PID 1968 wrote to memory of 4848 1968 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe PID 1968 wrote to memory of 4848 1968 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe PID 1968 wrote to memory of 4848 1968 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe PID 1968 wrote to memory of 4848 1968 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe PID 1968 wrote to memory of 4848 1968 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe PID 1968 wrote to memory of 4848 1968 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe PID 4848 wrote to memory of 2752 4848 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe wrifusttkssl.exe PID 4848 wrote to memory of 2752 4848 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe wrifusttkssl.exe PID 4848 wrote to memory of 2752 4848 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe wrifusttkssl.exe PID 4848 wrote to memory of 4648 4848 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe cmd.exe PID 4848 wrote to memory of 4648 4848 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe cmd.exe PID 4848 wrote to memory of 4648 4848 6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe cmd.exe PID 2752 wrote to memory of 3776 2752 wrifusttkssl.exe wrifusttkssl.exe PID 2752 wrote to memory of 3776 2752 wrifusttkssl.exe wrifusttkssl.exe PID 2752 wrote to memory of 3776 2752 wrifusttkssl.exe wrifusttkssl.exe PID 2752 wrote to memory of 3776 2752 wrifusttkssl.exe wrifusttkssl.exe PID 2752 wrote to memory of 3776 2752 wrifusttkssl.exe wrifusttkssl.exe PID 2752 wrote to memory of 3776 2752 wrifusttkssl.exe wrifusttkssl.exe PID 2752 wrote to memory of 3776 2752 wrifusttkssl.exe wrifusttkssl.exe PID 2752 wrote to memory of 3776 2752 wrifusttkssl.exe wrifusttkssl.exe PID 2752 wrote to memory of 3776 2752 wrifusttkssl.exe wrifusttkssl.exe PID 2752 wrote to memory of 3776 2752 wrifusttkssl.exe wrifusttkssl.exe PID 3776 wrote to memory of 2480 3776 wrifusttkssl.exe WMIC.exe PID 3776 wrote to memory of 2480 3776 wrifusttkssl.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
wrifusttkssl.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wrifusttkssl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wrifusttkssl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe"C:\Users\Admin\AppData\Local\Temp\6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe"C:\Users\Admin\AppData\Local\Temp\6039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\wrifusttkssl.exeC:\Windows\wrifusttkssl.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\wrifusttkssl.exeC:\Windows\wrifusttkssl.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3776 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\6039A3~1.EXE3⤵PID:4648
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD51337977b7af4214aedeb3c4b237bc9e8
SHA17f22d5c419e5f5f3c6c303721cbf5921d5dd68f0
SHA2566039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c
SHA512a90bef3e3199693ec5ba6c9e5a7590f09d201899637bbd7d836ea3dbc9d066c0235bceb8dee346c15615454ae0754b5b61e79e7d96ed4ceba954b4c269914f1d
-
Filesize
276KB
MD51337977b7af4214aedeb3c4b237bc9e8
SHA17f22d5c419e5f5f3c6c303721cbf5921d5dd68f0
SHA2566039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c
SHA512a90bef3e3199693ec5ba6c9e5a7590f09d201899637bbd7d836ea3dbc9d066c0235bceb8dee346c15615454ae0754b5b61e79e7d96ed4ceba954b4c269914f1d
-
Filesize
276KB
MD51337977b7af4214aedeb3c4b237bc9e8
SHA17f22d5c419e5f5f3c6c303721cbf5921d5dd68f0
SHA2566039a38b191fbf47f98ddce678f3b16d14cad0c78c64f924a59ba690e1eb621c
SHA512a90bef3e3199693ec5ba6c9e5a7590f09d201899637bbd7d836ea3dbc9d066c0235bceb8dee346c15615454ae0754b5b61e79e7d96ed4ceba954b4c269914f1d