Analysis
-
max time kernel
151s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 02:00
Static task
static1
Behavioral task
behavioral1
Sample
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe
Resource
win10v2004-20220812-en
General
-
Target
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe
-
Size
356KB
-
MD5
2c148dd3988aa266627848d27e91f9db
-
SHA1
8d6f63b4a598301ee0f689d526a49364c84af82a
-
SHA256
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d
-
SHA512
5eff2512125468f2b0944937aa664b3efe78c83e83de9c00fe40ebd65f1cebf97497f31595bdc1ed5c7d64af4859ba05cf06b525a16a29b5776a324aea103a93
-
SSDEEP
6144:ZAaJX5qATNsmfk8yFrD371nBU9t84qTQNlvu1KyLWKS2QS8rE5Lpb96DP8Zv:ntIAZEFRn7QN9ulLrSrS8Kb9e8Z
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4063495947-34355257-727531523-1000\Recovery+pkppx.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/6429739C02E15C5
http://tes543berda73i48fsdfsd.keratadze.at/6429739C02E15C5
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6429739C02E15C5
http://xlowfznrg4wf7dli.ONION/6429739C02E15C5
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 432 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe -
Deletes itself 1 IoCs
pid Process 1288 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run rewctfxhkgcv.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ohshmpchyewk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\rewctfxhkgcv.exe\"" rewctfxhkgcv.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1348 set thread context of 2044 1348 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 27 PID 432 set thread context of 1092 432 rewctfxhkgcv.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Internet Explorer\images\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Windows Defender\en-US\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\Microsoft Games\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv rewctfxhkgcv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\Common Files\System\es-ES\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv rewctfxhkgcv.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Common Files\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Recovery+pkppx.html rewctfxhkgcv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\Recovery+pkppx.txt rewctfxhkgcv.exe File opened for modification C:\Program Files\Common Files\Services\Recovery+pkppx.png rewctfxhkgcv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\Recovery+pkppx.txt rewctfxhkgcv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rewctfxhkgcv.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe File opened for modification C:\Windows\rewctfxhkgcv.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe 1092 rewctfxhkgcv.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2044 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe Token: SeDebugPrivilege 1092 rewctfxhkgcv.exe Token: SeIncreaseQuotaPrivilege 1480 WMIC.exe Token: SeSecurityPrivilege 1480 WMIC.exe Token: SeTakeOwnershipPrivilege 1480 WMIC.exe Token: SeLoadDriverPrivilege 1480 WMIC.exe Token: SeSystemProfilePrivilege 1480 WMIC.exe Token: SeSystemtimePrivilege 1480 WMIC.exe Token: SeProfSingleProcessPrivilege 1480 WMIC.exe Token: SeIncBasePriorityPrivilege 1480 WMIC.exe Token: SeCreatePagefilePrivilege 1480 WMIC.exe Token: SeBackupPrivilege 1480 WMIC.exe Token: SeRestorePrivilege 1480 WMIC.exe Token: SeShutdownPrivilege 1480 WMIC.exe Token: SeDebugPrivilege 1480 WMIC.exe Token: SeSystemEnvironmentPrivilege 1480 WMIC.exe Token: SeRemoteShutdownPrivilege 1480 WMIC.exe Token: SeUndockPrivilege 1480 WMIC.exe Token: SeManageVolumePrivilege 1480 WMIC.exe Token: 33 1480 WMIC.exe Token: 34 1480 WMIC.exe Token: 35 1480 WMIC.exe Token: SeIncreaseQuotaPrivilege 1480 WMIC.exe Token: SeSecurityPrivilege 1480 WMIC.exe Token: SeTakeOwnershipPrivilege 1480 WMIC.exe Token: SeLoadDriverPrivilege 1480 WMIC.exe Token: SeSystemProfilePrivilege 1480 WMIC.exe Token: SeSystemtimePrivilege 1480 WMIC.exe Token: SeProfSingleProcessPrivilege 1480 WMIC.exe Token: SeIncBasePriorityPrivilege 1480 WMIC.exe Token: SeCreatePagefilePrivilege 1480 WMIC.exe Token: SeBackupPrivilege 1480 WMIC.exe Token: SeRestorePrivilege 1480 WMIC.exe Token: SeShutdownPrivilege 1480 WMIC.exe Token: SeDebugPrivilege 1480 WMIC.exe Token: SeSystemEnvironmentPrivilege 1480 WMIC.exe Token: SeRemoteShutdownPrivilege 1480 WMIC.exe Token: SeUndockPrivilege 1480 WMIC.exe Token: SeManageVolumePrivilege 1480 WMIC.exe Token: 33 1480 WMIC.exe Token: 34 1480 WMIC.exe Token: 35 1480 WMIC.exe Token: SeBackupPrivilege 692 vssvc.exe Token: SeRestorePrivilege 692 vssvc.exe Token: SeAuditPrivilege 692 vssvc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1348 wrote to memory of 2044 1348 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 27 PID 1348 wrote to memory of 2044 1348 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 27 PID 1348 wrote to memory of 2044 1348 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 27 PID 1348 wrote to memory of 2044 1348 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 27 PID 1348 wrote to memory of 2044 1348 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 27 PID 1348 wrote to memory of 2044 1348 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 27 PID 1348 wrote to memory of 2044 1348 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 27 PID 1348 wrote to memory of 2044 1348 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 27 PID 1348 wrote to memory of 2044 1348 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 27 PID 1348 wrote to memory of 2044 1348 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 27 PID 2044 wrote to memory of 432 2044 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 28 PID 2044 wrote to memory of 432 2044 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 28 PID 2044 wrote to memory of 432 2044 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 28 PID 2044 wrote to memory of 432 2044 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 28 PID 2044 wrote to memory of 1288 2044 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 29 PID 2044 wrote to memory of 1288 2044 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 29 PID 2044 wrote to memory of 1288 2044 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 29 PID 2044 wrote to memory of 1288 2044 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe 29 PID 432 wrote to memory of 1092 432 rewctfxhkgcv.exe 31 PID 432 wrote to memory of 1092 432 rewctfxhkgcv.exe 31 PID 432 wrote to memory of 1092 432 rewctfxhkgcv.exe 31 PID 432 wrote to memory of 1092 432 rewctfxhkgcv.exe 31 PID 432 wrote to memory of 1092 432 rewctfxhkgcv.exe 31 PID 432 wrote to memory of 1092 432 rewctfxhkgcv.exe 31 PID 432 wrote to memory of 1092 432 rewctfxhkgcv.exe 31 PID 432 wrote to memory of 1092 432 rewctfxhkgcv.exe 31 PID 432 wrote to memory of 1092 432 rewctfxhkgcv.exe 31 PID 432 wrote to memory of 1092 432 rewctfxhkgcv.exe 31 PID 1092 wrote to memory of 1480 1092 rewctfxhkgcv.exe 32 PID 1092 wrote to memory of 1480 1092 rewctfxhkgcv.exe 32 PID 1092 wrote to memory of 1480 1092 rewctfxhkgcv.exe 32 PID 1092 wrote to memory of 1480 1092 rewctfxhkgcv.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System rewctfxhkgcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" rewctfxhkgcv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe"C:\Users\Admin\AppData\Local\Temp\b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe"C:\Users\Admin\AppData\Local\Temp\b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\rewctfxhkgcv.exeC:\Windows\rewctfxhkgcv.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\rewctfxhkgcv.exeC:\Windows\rewctfxhkgcv.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1092 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\B058DF~1.EXE3⤵
- Deletes itself
PID:1288
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
356KB
MD52c148dd3988aa266627848d27e91f9db
SHA18d6f63b4a598301ee0f689d526a49364c84af82a
SHA256b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d
SHA5125eff2512125468f2b0944937aa664b3efe78c83e83de9c00fe40ebd65f1cebf97497f31595bdc1ed5c7d64af4859ba05cf06b525a16a29b5776a324aea103a93
-
Filesize
356KB
MD52c148dd3988aa266627848d27e91f9db
SHA18d6f63b4a598301ee0f689d526a49364c84af82a
SHA256b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d
SHA5125eff2512125468f2b0944937aa664b3efe78c83e83de9c00fe40ebd65f1cebf97497f31595bdc1ed5c7d64af4859ba05cf06b525a16a29b5776a324aea103a93
-
Filesize
356KB
MD52c148dd3988aa266627848d27e91f9db
SHA18d6f63b4a598301ee0f689d526a49364c84af82a
SHA256b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d
SHA5125eff2512125468f2b0944937aa664b3efe78c83e83de9c00fe40ebd65f1cebf97497f31595bdc1ed5c7d64af4859ba05cf06b525a16a29b5776a324aea103a93