Analysis
-
max time kernel
117s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
18-11-2022 15:39
Static task
static1
Behavioral task
behavioral1
Sample
MSUpdate.bin.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
MSUpdate.bin.exe
Resource
win10v2004-20220812-en
General
-
Target
MSUpdate.bin.exe
-
Size
360KB
-
MD5
9ce01dfbf25dfea778e57d8274675d6f
-
SHA1
1bd767beb5bc36b396ca6405748042640ad57526
-
SHA256
5343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
-
SHA512
d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b
-
SSDEEP
6144:4qZbqZToxIizLBZ6R56VkGM4ceLJ5vs5JGJceO/QCErIiuNAvwu:4qZb8oR3D6R5QHXZJy/Q50imAvB
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3406023954-474543476-3319432036-1000\_RECOVERY_+qeplg.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/DC455AAC55F4AC90
http://tes543berda73i48fsdfsd.keratadze.at/DC455AAC55F4AC90
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/DC455AAC55F4AC90
http://xlowfznrg4wf7dli.ONION/DC455AAC55F4AC90
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\_RECOVERY_+qeplg.html
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/DC455AAC55F4AC90
http://tes543berda73i48fsdfsd.keratadze.at/DC455AAC55F4AC90
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/DC455AAC55F4AC90
http://xlowfznrg4wf7dli.onion/DC455AAC55F4AC90
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
rkyawgtedppw.exepid process 2000 rkyawgtedppw.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
rkyawgtedppw.exedescription ioc process File renamed C:\Users\Admin\Pictures\AddUninstall.raw => C:\Users\Admin\Pictures\AddUninstall.raw.mp3 rkyawgtedppw.exe File renamed C:\Users\Admin\Pictures\ApproveNew.png => C:\Users\Admin\Pictures\ApproveNew.png.mp3 rkyawgtedppw.exe File renamed C:\Users\Admin\Pictures\MeasureGrant.raw => C:\Users\Admin\Pictures\MeasureGrant.raw.mp3 rkyawgtedppw.exe File renamed C:\Users\Admin\Pictures\UnprotectClose.raw => C:\Users\Admin\Pictures\UnprotectClose.raw.mp3 rkyawgtedppw.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 852 cmd.exe -
Drops startup file 3 IoCs
Processes:
rkyawgtedppw.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+qeplg.html rkyawgtedppw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+qeplg.txt rkyawgtedppw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
rkyawgtedppw.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run rkyawgtedppw.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\rotjnhfqupgm = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\rkyawgtedppw.exe\"" rkyawgtedppw.exe -
Drops file in Program Files directory 64 IoCs
Processes:
rkyawgtedppw.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\_RECOVERY_+qeplg.html rkyawgtedppw.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\ja-JP\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\_RECOVERY_+qeplg.html rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Media Player\en-US\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\settings.js rkyawgtedppw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg rkyawgtedppw.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png rkyawgtedppw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\_RECOVERY_+qeplg.html rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png rkyawgtedppw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png rkyawgtedppw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\_RECOVERY_+qeplg.html rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png rkyawgtedppw.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jre7\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\_RECOVERY_+qeplg.html rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\_RECOVERY_+qeplg.html rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mousedown.png rkyawgtedppw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\_RECOVERY_+qeplg.html rkyawgtedppw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Defender\de-DE\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt rkyawgtedppw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png rkyawgtedppw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\7-Zip\License.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\_RECOVERY_+qeplg.html rkyawgtedppw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png rkyawgtedppw.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\_RECOVERY_+qeplg.txt rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png rkyawgtedppw.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\it-IT\_RECOVERY_+qeplg.png rkyawgtedppw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png rkyawgtedppw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png rkyawgtedppw.exe -
Drops file in Windows directory 2 IoCs
Processes:
MSUpdate.bin.exedescription ioc process File created C:\Windows\rkyawgtedppw.exe MSUpdate.bin.exe File opened for modification C:\Windows\rkyawgtedppw.exe MSUpdate.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f0dba18b6cfbd801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000256ed27e8919d04f83812f84ee5c95da000000000200000000001066000000010000200000005ce26fa6ef2817b36a8258e1ee3bc072d6356deb113fa6e7c3eddfc7b8c448d0000000000e8000000002000020000000156372e527b2f7633918eb5837fe54414c36be2b18976062a576e2e7f8766262200000007f34d3007e38f147378abb0272cd019368e71f23f1cbf9aa51ba74660d294d0e4000000015f8cffc8ab0d5b8d7d38c8844a9379f1c3add82e5a2aae59e22484c0627607607833fcc4b41b0b3d91221425a4e3d0a7aeb4f2e23524ad7544ebc24976c7761 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{B67A3611-675F-11ED-BB11-F263091D6DCE} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1076 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rkyawgtedppw.exepid process 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe 2000 rkyawgtedppw.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
MSUpdate.bin.exerkyawgtedppw.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1236 MSUpdate.bin.exe Token: SeDebugPrivilege 2000 rkyawgtedppw.exe Token: SeIncreaseQuotaPrivilege 1896 WMIC.exe Token: SeSecurityPrivilege 1896 WMIC.exe Token: SeTakeOwnershipPrivilege 1896 WMIC.exe Token: SeLoadDriverPrivilege 1896 WMIC.exe Token: SeSystemProfilePrivilege 1896 WMIC.exe Token: SeSystemtimePrivilege 1896 WMIC.exe Token: SeProfSingleProcessPrivilege 1896 WMIC.exe Token: SeIncBasePriorityPrivilege 1896 WMIC.exe Token: SeCreatePagefilePrivilege 1896 WMIC.exe Token: SeBackupPrivilege 1896 WMIC.exe Token: SeRestorePrivilege 1896 WMIC.exe Token: SeShutdownPrivilege 1896 WMIC.exe Token: SeDebugPrivilege 1896 WMIC.exe Token: SeSystemEnvironmentPrivilege 1896 WMIC.exe Token: SeRemoteShutdownPrivilege 1896 WMIC.exe Token: SeUndockPrivilege 1896 WMIC.exe Token: SeManageVolumePrivilege 1896 WMIC.exe Token: 33 1896 WMIC.exe Token: 34 1896 WMIC.exe Token: 35 1896 WMIC.exe Token: SeIncreaseQuotaPrivilege 1896 WMIC.exe Token: SeSecurityPrivilege 1896 WMIC.exe Token: SeTakeOwnershipPrivilege 1896 WMIC.exe Token: SeLoadDriverPrivilege 1896 WMIC.exe Token: SeSystemProfilePrivilege 1896 WMIC.exe Token: SeSystemtimePrivilege 1896 WMIC.exe Token: SeProfSingleProcessPrivilege 1896 WMIC.exe Token: SeIncBasePriorityPrivilege 1896 WMIC.exe Token: SeCreatePagefilePrivilege 1896 WMIC.exe Token: SeBackupPrivilege 1896 WMIC.exe Token: SeRestorePrivilege 1896 WMIC.exe Token: SeShutdownPrivilege 1896 WMIC.exe Token: SeDebugPrivilege 1896 WMIC.exe Token: SeSystemEnvironmentPrivilege 1896 WMIC.exe Token: SeRemoteShutdownPrivilege 1896 WMIC.exe Token: SeUndockPrivilege 1896 WMIC.exe Token: SeManageVolumePrivilege 1896 WMIC.exe Token: 33 1896 WMIC.exe Token: 34 1896 WMIC.exe Token: 35 1896 WMIC.exe Token: SeBackupPrivilege 1900 vssvc.exe Token: SeRestorePrivilege 1900 vssvc.exe Token: SeAuditPrivilege 1900 vssvc.exe Token: SeIncreaseQuotaPrivilege 784 WMIC.exe Token: SeSecurityPrivilege 784 WMIC.exe Token: SeTakeOwnershipPrivilege 784 WMIC.exe Token: SeLoadDriverPrivilege 784 WMIC.exe Token: SeSystemProfilePrivilege 784 WMIC.exe Token: SeSystemtimePrivilege 784 WMIC.exe Token: SeProfSingleProcessPrivilege 784 WMIC.exe Token: SeIncBasePriorityPrivilege 784 WMIC.exe Token: SeCreatePagefilePrivilege 784 WMIC.exe Token: SeBackupPrivilege 784 WMIC.exe Token: SeRestorePrivilege 784 WMIC.exe Token: SeShutdownPrivilege 784 WMIC.exe Token: SeDebugPrivilege 784 WMIC.exe Token: SeSystemEnvironmentPrivilege 784 WMIC.exe Token: SeRemoteShutdownPrivilege 784 WMIC.exe Token: SeUndockPrivilege 784 WMIC.exe Token: SeManageVolumePrivilege 784 WMIC.exe Token: 33 784 WMIC.exe Token: 34 784 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 212 iexplore.exe 904 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 212 iexplore.exe 212 iexplore.exe 1328 IEXPLORE.EXE 1328 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
MSUpdate.bin.exerkyawgtedppw.exeiexplore.exedescription pid process target process PID 1236 wrote to memory of 2000 1236 MSUpdate.bin.exe rkyawgtedppw.exe PID 1236 wrote to memory of 2000 1236 MSUpdate.bin.exe rkyawgtedppw.exe PID 1236 wrote to memory of 2000 1236 MSUpdate.bin.exe rkyawgtedppw.exe PID 1236 wrote to memory of 2000 1236 MSUpdate.bin.exe rkyawgtedppw.exe PID 1236 wrote to memory of 2000 1236 MSUpdate.bin.exe rkyawgtedppw.exe PID 1236 wrote to memory of 2000 1236 MSUpdate.bin.exe rkyawgtedppw.exe PID 1236 wrote to memory of 2000 1236 MSUpdate.bin.exe rkyawgtedppw.exe PID 1236 wrote to memory of 852 1236 MSUpdate.bin.exe cmd.exe PID 1236 wrote to memory of 852 1236 MSUpdate.bin.exe cmd.exe PID 1236 wrote to memory of 852 1236 MSUpdate.bin.exe cmd.exe PID 1236 wrote to memory of 852 1236 MSUpdate.bin.exe cmd.exe PID 1236 wrote to memory of 852 1236 MSUpdate.bin.exe cmd.exe PID 1236 wrote to memory of 852 1236 MSUpdate.bin.exe cmd.exe PID 1236 wrote to memory of 852 1236 MSUpdate.bin.exe cmd.exe PID 2000 wrote to memory of 1896 2000 rkyawgtedppw.exe WMIC.exe PID 2000 wrote to memory of 1896 2000 rkyawgtedppw.exe WMIC.exe PID 2000 wrote to memory of 1896 2000 rkyawgtedppw.exe WMIC.exe PID 2000 wrote to memory of 1896 2000 rkyawgtedppw.exe WMIC.exe PID 2000 wrote to memory of 1076 2000 rkyawgtedppw.exe NOTEPAD.EXE PID 2000 wrote to memory of 1076 2000 rkyawgtedppw.exe NOTEPAD.EXE PID 2000 wrote to memory of 1076 2000 rkyawgtedppw.exe NOTEPAD.EXE PID 2000 wrote to memory of 1076 2000 rkyawgtedppw.exe NOTEPAD.EXE PID 2000 wrote to memory of 212 2000 rkyawgtedppw.exe iexplore.exe PID 2000 wrote to memory of 212 2000 rkyawgtedppw.exe iexplore.exe PID 2000 wrote to memory of 212 2000 rkyawgtedppw.exe iexplore.exe PID 2000 wrote to memory of 212 2000 rkyawgtedppw.exe iexplore.exe PID 212 wrote to memory of 1328 212 iexplore.exe IEXPLORE.EXE PID 212 wrote to memory of 1328 212 iexplore.exe IEXPLORE.EXE PID 212 wrote to memory of 1328 212 iexplore.exe IEXPLORE.EXE PID 212 wrote to memory of 1328 212 iexplore.exe IEXPLORE.EXE PID 2000 wrote to memory of 784 2000 rkyawgtedppw.exe WMIC.exe PID 2000 wrote to memory of 784 2000 rkyawgtedppw.exe WMIC.exe PID 2000 wrote to memory of 784 2000 rkyawgtedppw.exe WMIC.exe PID 2000 wrote to memory of 784 2000 rkyawgtedppw.exe WMIC.exe PID 2000 wrote to memory of 1568 2000 rkyawgtedppw.exe cmd.exe PID 2000 wrote to memory of 1568 2000 rkyawgtedppw.exe cmd.exe PID 2000 wrote to memory of 1568 2000 rkyawgtedppw.exe cmd.exe PID 2000 wrote to memory of 1568 2000 rkyawgtedppw.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
rkyawgtedppw.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System rkyawgtedppw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" rkyawgtedppw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MSUpdate.bin.exe"C:\Users\Admin\AppData\Local\Temp\MSUpdate.bin.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\rkyawgtedppw.exeC:\Windows\rkyawgtedppw.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2000 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1076
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:212 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1328
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\RKYAWG~1.EXE3⤵PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\MSUPDA~1.EXE2⤵
- Deletes itself
PID:852
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD507179129d8ab9d2f96b1b16050db5a90
SHA175774646fa27ac6e6f63cbab6eb94e83f2d2aaeb
SHA256b8ae9527b86eba1af9b1cd72ad6ce5debf841811663ece5a93e1e38fca7525fe
SHA5128243688fee3a778fa11f952056af993ccb16e1b5a604dec75f9f5a58c849c55fc7e6a3f2c1be75da132f66dd40004c695f99541e5a0c01d3ff18c882cb2619f7
-
Filesize
62KB
MD583d5f96ce588f6d73f33742366af7a5c
SHA1c4fc56f803276dd002582d48e39de01cc395a9bd
SHA256a0314056f043c7a6a2582a0324e9077f0f88afb82996901cbb76f011b9721d59
SHA5120b517a17aa34ed7dc0e4f9cc22c7ee99080cf085a92c576ff025d9792180324b074c49382df947c8168ece301e3e4d1989c833d55a98aec87a5f2bc2ade25fb6
-
Filesize
1KB
MD5e60331dd4514e6554972f27a104e987c
SHA1bcf6344e06cdbeabaf13cb341d4686eb3f3babeb
SHA25693023a11ec8a653c0e253866617e721973c6b8b5006daa813e54ab9c1f142cef
SHA51290ed52bb222f37a3e17dd5c765fa308a42aae9ff07353b333e5e90341273c4fb88eb855080a45037242f7f19f69982d630424629ae433a8400633b57ebf24189
-
Filesize
11KB
MD507179129d8ab9d2f96b1b16050db5a90
SHA175774646fa27ac6e6f63cbab6eb94e83f2d2aaeb
SHA256b8ae9527b86eba1af9b1cd72ad6ce5debf841811663ece5a93e1e38fca7525fe
SHA5128243688fee3a778fa11f952056af993ccb16e1b5a604dec75f9f5a58c849c55fc7e6a3f2c1be75da132f66dd40004c695f99541e5a0c01d3ff18c882cb2619f7
-
Filesize
62KB
MD583d5f96ce588f6d73f33742366af7a5c
SHA1c4fc56f803276dd002582d48e39de01cc395a9bd
SHA256a0314056f043c7a6a2582a0324e9077f0f88afb82996901cbb76f011b9721d59
SHA5120b517a17aa34ed7dc0e4f9cc22c7ee99080cf085a92c576ff025d9792180324b074c49382df947c8168ece301e3e4d1989c833d55a98aec87a5f2bc2ade25fb6
-
Filesize
1KB
MD5e60331dd4514e6554972f27a104e987c
SHA1bcf6344e06cdbeabaf13cb341d4686eb3f3babeb
SHA25693023a11ec8a653c0e253866617e721973c6b8b5006daa813e54ab9c1f142cef
SHA51290ed52bb222f37a3e17dd5c765fa308a42aae9ff07353b333e5e90341273c4fb88eb855080a45037242f7f19f69982d630424629ae433a8400633b57ebf24189
-
Filesize
11KB
MD507179129d8ab9d2f96b1b16050db5a90
SHA175774646fa27ac6e6f63cbab6eb94e83f2d2aaeb
SHA256b8ae9527b86eba1af9b1cd72ad6ce5debf841811663ece5a93e1e38fca7525fe
SHA5128243688fee3a778fa11f952056af993ccb16e1b5a604dec75f9f5a58c849c55fc7e6a3f2c1be75da132f66dd40004c695f99541e5a0c01d3ff18c882cb2619f7
-
Filesize
62KB
MD583d5f96ce588f6d73f33742366af7a5c
SHA1c4fc56f803276dd002582d48e39de01cc395a9bd
SHA256a0314056f043c7a6a2582a0324e9077f0f88afb82996901cbb76f011b9721d59
SHA5120b517a17aa34ed7dc0e4f9cc22c7ee99080cf085a92c576ff025d9792180324b074c49382df947c8168ece301e3e4d1989c833d55a98aec87a5f2bc2ade25fb6
-
Filesize
1KB
MD5e60331dd4514e6554972f27a104e987c
SHA1bcf6344e06cdbeabaf13cb341d4686eb3f3babeb
SHA25693023a11ec8a653c0e253866617e721973c6b8b5006daa813e54ab9c1f142cef
SHA51290ed52bb222f37a3e17dd5c765fa308a42aae9ff07353b333e5e90341273c4fb88eb855080a45037242f7f19f69982d630424629ae433a8400633b57ebf24189
-
Filesize
11KB
MD507179129d8ab9d2f96b1b16050db5a90
SHA175774646fa27ac6e6f63cbab6eb94e83f2d2aaeb
SHA256b8ae9527b86eba1af9b1cd72ad6ce5debf841811663ece5a93e1e38fca7525fe
SHA5128243688fee3a778fa11f952056af993ccb16e1b5a604dec75f9f5a58c849c55fc7e6a3f2c1be75da132f66dd40004c695f99541e5a0c01d3ff18c882cb2619f7
-
Filesize
1KB
MD5e60331dd4514e6554972f27a104e987c
SHA1bcf6344e06cdbeabaf13cb341d4686eb3f3babeb
SHA25693023a11ec8a653c0e253866617e721973c6b8b5006daa813e54ab9c1f142cef
SHA51290ed52bb222f37a3e17dd5c765fa308a42aae9ff07353b333e5e90341273c4fb88eb855080a45037242f7f19f69982d630424629ae433a8400633b57ebf24189
-
Filesize
62KB
MD583d5f96ce588f6d73f33742366af7a5c
SHA1c4fc56f803276dd002582d48e39de01cc395a9bd
SHA256a0314056f043c7a6a2582a0324e9077f0f88afb82996901cbb76f011b9721d59
SHA5120b517a17aa34ed7dc0e4f9cc22c7ee99080cf085a92c576ff025d9792180324b074c49382df947c8168ece301e3e4d1989c833d55a98aec87a5f2bc2ade25fb6
-
Filesize
360KB
MD59ce01dfbf25dfea778e57d8274675d6f
SHA11bd767beb5bc36b396ca6405748042640ad57526
SHA2565343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
SHA512d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b
-
Filesize
360KB
MD59ce01dfbf25dfea778e57d8274675d6f
SHA11bd767beb5bc36b396ca6405748042640ad57526
SHA2565343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
SHA512d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b