Analysis
-
max time kernel
190s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2022 05:36
Static task
static1
Behavioral task
behavioral1
Sample
5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe
Resource
win10v2004-20220721-en
General
-
Target
5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe
-
Size
369KB
-
MD5
5b638a15ecb9b00a6a0aef70de059ff8
-
SHA1
c1ab227d0fe218b1cca7415b02eb78beb6d69e1f
-
SHA256
5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1
-
SHA512
90c90884116058a9de73c95adb92edbf12410b7ef1a92c1436342789c57565d06cb69cceecbde91782a03a7cb6dd13abaa390c68e1a47db34f7ed58d53498b01
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\_RECoVERY_+uglxb.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/E2BC1FA9CAD25AE
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/E2BC1FA9CAD25AE
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/E2BC1FA9CAD25AE
http://xlowfznrg4wf7dli.ONION/E2BC1FA9CAD25AE
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
panpfaiaggit.exepanpfaiaggit.exepid process 260 panpfaiaggit.exe 2712 panpfaiaggit.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exepanpfaiaggit.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation panpfaiaggit.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
panpfaiaggit.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Windows\CurrentVersion\Run panpfaiaggit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\slmjanlxnccv = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\panpfaiaggit.exe\"" panpfaiaggit.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exepanpfaiaggit.exedescription pid process target process PID 2988 set thread context of 4028 2988 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe PID 260 set thread context of 2712 260 panpfaiaggit.exe panpfaiaggit.exe -
Drops file in Program Files directory 64 IoCs
Processes:
panpfaiaggit.exedescription ioc process File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\ExitRegister.rtf panpfaiaggit.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\7-Zip\License.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt panpfaiaggit.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\el.pak panpfaiaggit.exe File opened for modification C:\Program Files\Google\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+uglxb.png panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fr.pak panpfaiaggit.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\id.pak panpfaiaggit.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\applet\_RECoVERY_+uglxb.html panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_RECoVERY_+uglxb.txt panpfaiaggit.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECoVERY_+uglxb.png panpfaiaggit.exe -
Drops file in Windows directory 2 IoCs
Processes:
5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exedescription ioc process File opened for modification C:\Windows\panpfaiaggit.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe File created C:\Windows\panpfaiaggit.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
panpfaiaggit.exepid process 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe 2712 panpfaiaggit.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exepanpfaiaggit.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4028 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe Token: SeDebugPrivilege 2712 panpfaiaggit.exe Token: SeIncreaseQuotaPrivilege 388 WMIC.exe Token: SeSecurityPrivilege 388 WMIC.exe Token: SeTakeOwnershipPrivilege 388 WMIC.exe Token: SeLoadDriverPrivilege 388 WMIC.exe Token: SeSystemProfilePrivilege 388 WMIC.exe Token: SeSystemtimePrivilege 388 WMIC.exe Token: SeProfSingleProcessPrivilege 388 WMIC.exe Token: SeIncBasePriorityPrivilege 388 WMIC.exe Token: SeCreatePagefilePrivilege 388 WMIC.exe Token: SeBackupPrivilege 388 WMIC.exe Token: SeRestorePrivilege 388 WMIC.exe Token: SeShutdownPrivilege 388 WMIC.exe Token: SeDebugPrivilege 388 WMIC.exe Token: SeSystemEnvironmentPrivilege 388 WMIC.exe Token: SeRemoteShutdownPrivilege 388 WMIC.exe Token: SeUndockPrivilege 388 WMIC.exe Token: SeManageVolumePrivilege 388 WMIC.exe Token: 33 388 WMIC.exe Token: 34 388 WMIC.exe Token: 35 388 WMIC.exe Token: 36 388 WMIC.exe Token: SeIncreaseQuotaPrivilege 388 WMIC.exe Token: SeSecurityPrivilege 388 WMIC.exe Token: SeTakeOwnershipPrivilege 388 WMIC.exe Token: SeLoadDriverPrivilege 388 WMIC.exe Token: SeSystemProfilePrivilege 388 WMIC.exe Token: SeSystemtimePrivilege 388 WMIC.exe Token: SeProfSingleProcessPrivilege 388 WMIC.exe Token: SeIncBasePriorityPrivilege 388 WMIC.exe Token: SeCreatePagefilePrivilege 388 WMIC.exe Token: SeBackupPrivilege 388 WMIC.exe Token: SeRestorePrivilege 388 WMIC.exe Token: SeShutdownPrivilege 388 WMIC.exe Token: SeDebugPrivilege 388 WMIC.exe Token: SeSystemEnvironmentPrivilege 388 WMIC.exe Token: SeRemoteShutdownPrivilege 388 WMIC.exe Token: SeUndockPrivilege 388 WMIC.exe Token: SeManageVolumePrivilege 388 WMIC.exe Token: 33 388 WMIC.exe Token: 34 388 WMIC.exe Token: 35 388 WMIC.exe Token: 36 388 WMIC.exe Token: SeBackupPrivilege 4000 vssvc.exe Token: SeRestorePrivilege 4000 vssvc.exe Token: SeAuditPrivilege 4000 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exepanpfaiaggit.exepanpfaiaggit.exedescription pid process target process PID 2988 wrote to memory of 4028 2988 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe PID 2988 wrote to memory of 4028 2988 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe PID 2988 wrote to memory of 4028 2988 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe PID 2988 wrote to memory of 4028 2988 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe PID 2988 wrote to memory of 4028 2988 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe PID 2988 wrote to memory of 4028 2988 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe PID 2988 wrote to memory of 4028 2988 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe PID 2988 wrote to memory of 4028 2988 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe PID 2988 wrote to memory of 4028 2988 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe PID 4028 wrote to memory of 260 4028 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe panpfaiaggit.exe PID 4028 wrote to memory of 260 4028 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe panpfaiaggit.exe PID 4028 wrote to memory of 260 4028 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe panpfaiaggit.exe PID 4028 wrote to memory of 4396 4028 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe cmd.exe PID 4028 wrote to memory of 4396 4028 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe cmd.exe PID 4028 wrote to memory of 4396 4028 5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe cmd.exe PID 260 wrote to memory of 2712 260 panpfaiaggit.exe panpfaiaggit.exe PID 260 wrote to memory of 2712 260 panpfaiaggit.exe panpfaiaggit.exe PID 260 wrote to memory of 2712 260 panpfaiaggit.exe panpfaiaggit.exe PID 260 wrote to memory of 2712 260 panpfaiaggit.exe panpfaiaggit.exe PID 260 wrote to memory of 2712 260 panpfaiaggit.exe panpfaiaggit.exe PID 260 wrote to memory of 2712 260 panpfaiaggit.exe panpfaiaggit.exe PID 260 wrote to memory of 2712 260 panpfaiaggit.exe panpfaiaggit.exe PID 260 wrote to memory of 2712 260 panpfaiaggit.exe panpfaiaggit.exe PID 260 wrote to memory of 2712 260 panpfaiaggit.exe panpfaiaggit.exe PID 2712 wrote to memory of 388 2712 panpfaiaggit.exe WMIC.exe PID 2712 wrote to memory of 388 2712 panpfaiaggit.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
panpfaiaggit.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System panpfaiaggit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" panpfaiaggit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe"C:\Users\Admin\AppData\Local\Temp\5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe"C:\Users\Admin\AppData\Local\Temp\5cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\panpfaiaggit.exeC:\Windows\panpfaiaggit.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:260 -
C:\Windows\panpfaiaggit.exeC:\Windows\panpfaiaggit.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2712 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5CB0C4~1.EXE3⤵PID:4396
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4000
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
369KB
MD55b638a15ecb9b00a6a0aef70de059ff8
SHA1c1ab227d0fe218b1cca7415b02eb78beb6d69e1f
SHA2565cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1
SHA51290c90884116058a9de73c95adb92edbf12410b7ef1a92c1436342789c57565d06cb69cceecbde91782a03a7cb6dd13abaa390c68e1a47db34f7ed58d53498b01
-
Filesize
369KB
MD55b638a15ecb9b00a6a0aef70de059ff8
SHA1c1ab227d0fe218b1cca7415b02eb78beb6d69e1f
SHA2565cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1
SHA51290c90884116058a9de73c95adb92edbf12410b7ef1a92c1436342789c57565d06cb69cceecbde91782a03a7cb6dd13abaa390c68e1a47db34f7ed58d53498b01
-
Filesize
369KB
MD55b638a15ecb9b00a6a0aef70de059ff8
SHA1c1ab227d0fe218b1cca7415b02eb78beb6d69e1f
SHA2565cb0c4b21927d654e5f0b1efe8b8ec80dc693c463b4de29f6b1e591105c584d1
SHA51290c90884116058a9de73c95adb92edbf12410b7ef1a92c1436342789c57565d06cb69cceecbde91782a03a7cb6dd13abaa390c68e1a47db34f7ed58d53498b01