Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2022 15:42
Static task
static1
Behavioral task
behavioral1
Sample
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe
Resource
win10v2004-20220721-en
General
-
Target
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe
-
Size
368KB
-
MD5
0d6a6eb4b2d5aa9ceed96788726235f3
-
SHA1
fdc6dd979fb3ed449f4f9cb7cb2339dd865e04a1
-
SHA256
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808
-
SHA512
3bcf276ddb79c677f18fbbdf2773aa1ac3f714b3b0d6fd2d25bb24860629f0df15b82707bcfb8c488913ad0977fddc530f61f40515bbd5d19728eb3caf3e8c6c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\_ReCoVeRy_+cfjsk.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/14DDAD819457399C
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/14DDAD819457399C
http://yyre45dbvn2nhbefbmh.begumvelic.at/14DDAD819457399C
http://xlowfznrg4wf7dli.ONION/14DDAD819457399C
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\_ReCoVeRy_+cfjsk.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
pygwsbhwmyma.exepygwsbhwmyma.exepid process 3648 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
pygwsbhwmyma.exe5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation pygwsbhwmyma.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
pygwsbhwmyma.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN pygwsbhwmyma.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfvsakj = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\pygwsbhwmyma.exe" pygwsbhwmyma.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exepygwsbhwmyma.exedescription pid process target process PID 1704 set thread context of 1368 1704 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe PID 3648 set thread context of 3384 3648 pygwsbhwmyma.exe pygwsbhwmyma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
pygwsbhwmyma.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.2.2_2.2.27405.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-60_contrast-black.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleAppAssets\_ReCoVeRy_+cfjsk.html pygwsbhwmyma.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\_ReCoVeRy_+cfjsk.html pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupLargeTile.scale-400.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailMediumTile.scale-200.png pygwsbhwmyma.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\FileIcons\FileLogoExtensions.targetsize-40.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleMedTile.scale-125.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\AppxMetadata\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch-Dark.scale-150.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-16_altform-unplated.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-60_altform-unplated.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\Win10\MicrosoftSolitaireMedTile.scale-200.jpg pygwsbhwmyma.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\skypex-icon-white.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewpoints\Light\Cavalier.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-400_contrast-white.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+cfjsk.html pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyShare.scale-400.png pygwsbhwmyma.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\_ReCoVeRy_+cfjsk.html pygwsbhwmyma.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ro-RO\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-unplated.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-32_contrast-white.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\x86\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WideTile.scale-125.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Fonts\_ReCoVeRy_+cfjsk.html pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square71x71\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\LargeTile.scale-100.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Light.scale-150.png pygwsbhwmyma.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\_ReCoVeRy_+cfjsk.html pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\1033\_ReCoVeRy_+cfjsk.html pygwsbhwmyma.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-16_altform-unplated_contrast-white.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-100_contrast-black.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_~_8wekyb3d8bbwe\_ReCoVeRy_+cfjsk.png pygwsbhwmyma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-24_altform-colorize.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\MoviesAnywhereLogoWithTextLight.scale-200.png pygwsbhwmyma.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-48_contrast-white.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-40.png pygwsbhwmyma.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] pygwsbhwmyma.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\_ReCoVeRy_+cfjsk.txt pygwsbhwmyma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft.NET\ADOMD.NET\130\_ReCoVeRy_+cfjsk.html pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\AppPackageBadgeLogo.scale-125_contrast-black.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.scale-125.png pygwsbhwmyma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+cfjsk.html pygwsbhwmyma.exe -
Drops file in Windows directory 2 IoCs
Processes:
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exedescription ioc process File created C:\Windows\pygwsbhwmyma.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe File opened for modification C:\Windows\pygwsbhwmyma.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
pygwsbhwmyma.exepid process 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe 3384 pygwsbhwmyma.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exepygwsbhwmyma.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1368 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe Token: SeDebugPrivilege 3384 pygwsbhwmyma.exe Token: SeIncreaseQuotaPrivilege 3524 WMIC.exe Token: SeSecurityPrivilege 3524 WMIC.exe Token: SeTakeOwnershipPrivilege 3524 WMIC.exe Token: SeLoadDriverPrivilege 3524 WMIC.exe Token: SeSystemProfilePrivilege 3524 WMIC.exe Token: SeSystemtimePrivilege 3524 WMIC.exe Token: SeProfSingleProcessPrivilege 3524 WMIC.exe Token: SeIncBasePriorityPrivilege 3524 WMIC.exe Token: SeCreatePagefilePrivilege 3524 WMIC.exe Token: SeBackupPrivilege 3524 WMIC.exe Token: SeRestorePrivilege 3524 WMIC.exe Token: SeShutdownPrivilege 3524 WMIC.exe Token: SeDebugPrivilege 3524 WMIC.exe Token: SeSystemEnvironmentPrivilege 3524 WMIC.exe Token: SeRemoteShutdownPrivilege 3524 WMIC.exe Token: SeUndockPrivilege 3524 WMIC.exe Token: SeManageVolumePrivilege 3524 WMIC.exe Token: 33 3524 WMIC.exe Token: 34 3524 WMIC.exe Token: 35 3524 WMIC.exe Token: 36 3524 WMIC.exe Token: SeIncreaseQuotaPrivilege 3524 WMIC.exe Token: SeSecurityPrivilege 3524 WMIC.exe Token: SeTakeOwnershipPrivilege 3524 WMIC.exe Token: SeLoadDriverPrivilege 3524 WMIC.exe Token: SeSystemProfilePrivilege 3524 WMIC.exe Token: SeSystemtimePrivilege 3524 WMIC.exe Token: SeProfSingleProcessPrivilege 3524 WMIC.exe Token: SeIncBasePriorityPrivilege 3524 WMIC.exe Token: SeCreatePagefilePrivilege 3524 WMIC.exe Token: SeBackupPrivilege 3524 WMIC.exe Token: SeRestorePrivilege 3524 WMIC.exe Token: SeShutdownPrivilege 3524 WMIC.exe Token: SeDebugPrivilege 3524 WMIC.exe Token: SeSystemEnvironmentPrivilege 3524 WMIC.exe Token: SeRemoteShutdownPrivilege 3524 WMIC.exe Token: SeUndockPrivilege 3524 WMIC.exe Token: SeManageVolumePrivilege 3524 WMIC.exe Token: 33 3524 WMIC.exe Token: 34 3524 WMIC.exe Token: 35 3524 WMIC.exe Token: 36 3524 WMIC.exe Token: SeBackupPrivilege 2736 vssvc.exe Token: SeRestorePrivilege 2736 vssvc.exe Token: SeAuditPrivilege 2736 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exepygwsbhwmyma.exepygwsbhwmyma.exedescription pid process target process PID 1704 wrote to memory of 1368 1704 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe PID 1704 wrote to memory of 1368 1704 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe PID 1704 wrote to memory of 1368 1704 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe PID 1704 wrote to memory of 1368 1704 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe PID 1704 wrote to memory of 1368 1704 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe PID 1704 wrote to memory of 1368 1704 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe PID 1704 wrote to memory of 1368 1704 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe PID 1704 wrote to memory of 1368 1704 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe PID 1704 wrote to memory of 1368 1704 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe PID 1704 wrote to memory of 1368 1704 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe PID 1368 wrote to memory of 3648 1368 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe pygwsbhwmyma.exe PID 1368 wrote to memory of 3648 1368 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe pygwsbhwmyma.exe PID 1368 wrote to memory of 3648 1368 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe pygwsbhwmyma.exe PID 1368 wrote to memory of 2296 1368 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe cmd.exe PID 1368 wrote to memory of 2296 1368 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe cmd.exe PID 1368 wrote to memory of 2296 1368 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe cmd.exe PID 3648 wrote to memory of 3384 3648 pygwsbhwmyma.exe pygwsbhwmyma.exe PID 3648 wrote to memory of 3384 3648 pygwsbhwmyma.exe pygwsbhwmyma.exe PID 3648 wrote to memory of 3384 3648 pygwsbhwmyma.exe pygwsbhwmyma.exe PID 3648 wrote to memory of 3384 3648 pygwsbhwmyma.exe pygwsbhwmyma.exe PID 3648 wrote to memory of 3384 3648 pygwsbhwmyma.exe pygwsbhwmyma.exe PID 3648 wrote to memory of 3384 3648 pygwsbhwmyma.exe pygwsbhwmyma.exe PID 3648 wrote to memory of 3384 3648 pygwsbhwmyma.exe pygwsbhwmyma.exe PID 3648 wrote to memory of 3384 3648 pygwsbhwmyma.exe pygwsbhwmyma.exe PID 3648 wrote to memory of 3384 3648 pygwsbhwmyma.exe pygwsbhwmyma.exe PID 3648 wrote to memory of 3384 3648 pygwsbhwmyma.exe pygwsbhwmyma.exe PID 3384 wrote to memory of 3524 3384 pygwsbhwmyma.exe WMIC.exe PID 3384 wrote to memory of 3524 3384 pygwsbhwmyma.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
pygwsbhwmyma.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pygwsbhwmyma.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" pygwsbhwmyma.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe"C:\Users\Admin\AppData\Local\Temp\5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe"C:\Users\Admin\AppData\Local\Temp\5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\pygwsbhwmyma.exeC:\Windows\pygwsbhwmyma.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\pygwsbhwmyma.exeC:\Windows\pygwsbhwmyma.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3384 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5C16EC~1.EXE3⤵PID:2296
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD50d6a6eb4b2d5aa9ceed96788726235f3
SHA1fdc6dd979fb3ed449f4f9cb7cb2339dd865e04a1
SHA2565c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808
SHA5123bcf276ddb79c677f18fbbdf2773aa1ac3f714b3b0d6fd2d25bb24860629f0df15b82707bcfb8c488913ad0977fddc530f61f40515bbd5d19728eb3caf3e8c6c
-
Filesize
368KB
MD50d6a6eb4b2d5aa9ceed96788726235f3
SHA1fdc6dd979fb3ed449f4f9cb7cb2339dd865e04a1
SHA2565c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808
SHA5123bcf276ddb79c677f18fbbdf2773aa1ac3f714b3b0d6fd2d25bb24860629f0df15b82707bcfb8c488913ad0977fddc530f61f40515bbd5d19728eb3caf3e8c6c
-
Filesize
368KB
MD50d6a6eb4b2d5aa9ceed96788726235f3
SHA1fdc6dd979fb3ed449f4f9cb7cb2339dd865e04a1
SHA2565c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808
SHA5123bcf276ddb79c677f18fbbdf2773aa1ac3f714b3b0d6fd2d25bb24860629f0df15b82707bcfb8c488913ad0977fddc530f61f40515bbd5d19728eb3caf3e8c6c